Analysis

  • max time kernel
    1075s
  • max time network
    1594s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-01-2022 16:01

General

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 35 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 64 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 11 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of UnmapMainImage 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://bazaar.abuse.ch/browse/
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://bazaar.abuse.ch/browse/
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.0.585969488\1408023247" -parentBuildID 20200403170909 -prefsHandle 1184 -prefMapHandle 1176 -prefsLen 1 -prefMapSize 219537 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 1248 gpu
        3⤵
          PID:968
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.3.1189629329\1652709078" -childID 1 -isForBrowser -prefsHandle 1640 -prefMapHandle 1636 -prefsLen 156 -prefMapSize 219537 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 1832 tab
          3⤵
            PID:1452
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.13.1844870330\1933627924" -childID 2 -isForBrowser -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 1022 -prefMapSize 219537 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 2388 tab
            3⤵
              PID:728
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.20.2076124884\1939688867" -childID 3 -isForBrowser -prefsHandle 2796 -prefMapHandle 2792 -prefsLen 7013 -prefMapSize 219537 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 2808 tab
              3⤵
                PID:1496
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.27.1468299752\1497283518" -childID 4 -isForBrowser -prefsHandle 3632 -prefMapHandle 3388 -prefsLen 10724 -prefMapSize 219537 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 2476 tab
                3⤵
                  PID:1904
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1520.34.998011381\2000746719" -parentBuildID 20200403170909 -prefsHandle 2464 -prefMapHandle 1604 -prefsLen 10804 -prefMapSize 219537 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1520 "\\.\pipe\gecko-crash-server-pipe.1520" 3220 gpu
                  3⤵
                    PID:2052
              • C:\Program Files\7-Zip\7zG.exe
                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\b73a2425bfc00e3923e6ca59848a398459f31f5377602d41767dfdbb93568518\" -spe -an -ai#7zMap30127:190:7zEvent11201
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:2764
              • C:\Program Files\7-Zip\7zG.exe
                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\" -spe -an -ai#7zMap14849:190:7zEvent14335
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:3060
              • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe
                "C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2260
                • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe
                  "C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2308
              • C:\Program Files\7-Zip\7zG.exe
                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf\" -spe -an -ai#7zMap11671:190:7zEvent25218
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:2660
              • C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf.exe
                "C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:2764
              • C:\Program Files\7-Zip\7zG.exe
                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43\" -spe -an -ai#7zMap20644:190:7zEvent23170
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:2428
              • C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43.exe
                "C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43.exe"
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2248
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2256
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                • Accesses Microsoft Outlook profiles
                • outlook_office_path
                • outlook_win_path
                PID:2096
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:2340
                • C:\Program Files\7-Zip\7zG.exe
                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\" -spe -an -ai#7zMap17879:190:7zEvent8144
                  1⤵
                  • Suspicious use of FindShellTrayWindow
                  PID:2064
                • C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.exe
                  "C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.exe"
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2208
                  • C:\Users\Admin\AppData\Local\Temp\is-P0CO8.tmp\is-EMLBD.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-P0CO8.tmp\is-EMLBD.tmp" /SL4 $B0344 "C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.exe" 8020379 336384
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    PID:2432
                    • C:\Program Files (x86)\Over Keys\OverKeys.exe
                      "C:\Program Files (x86)\Over Keys\OverKeys.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:2992
                    • C:\Program Files (x86)\Over Keys\wmfdist.exe
                      "C:\Program Files (x86)\Over Keys\wmfdist.exe" /Q:A /R:N
                      3⤵
                      • Executes dropped EXE
                      PID:568
                    • C:\Program Files (x86)\Over Keys\OverKeys.exe
                      "C:\Program Files (x86)\Over Keys\OverKeys.exe" c3052713b5b1150f6fea550fa7b745e4
                      3⤵
                      • Executes dropped EXE
                      PID:2980
                • C:\Program Files\7-Zip\7zG.exe
                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\" -spe -an -ai#7zMap31559:190:7zEvent32147
                  1⤵
                  • Suspicious use of FindShellTrayWindow
                  PID:2300
                • C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.exe
                  "C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.exe"
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1076
                  • C:\Users\Admin\AppData\Local\Temp\is-2KQ90.tmp\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-2KQ90.tmp\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.tmp" /SL5="$60470,4712769,504320,C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies WinLogon
                    • Drops file in Program Files directory
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    PID:1632
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\CDBurnerXP\StarBurnX15.dll"
                      3⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      PID:564
                    • C:\Windows\SysWOW64\Reg.exe
                      "Reg.exe" Copy HKCU\SOFTWARE\CDBurnerXP "HKCU\SOFTWARE\Canneverbe Limited\CDBurnerXP" /s /f
                      3⤵
                        PID:1644
                      • C:\Windows\SysWOW64\Reg.exe
                        "Reg.exe" Delete HKCU\SOFTWARE\CDBurnerXP /f
                        3⤵
                        • Modifies registry key
                        PID:2840
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\CDBurnerXP\StarBurnX15.dll"
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        PID:2164
                      • C:\Program Files (x86)\CDBurnerXP\cdbxpp.exe
                        "C:\Program Files (x86)\CDBurnerXP\cdbxpp.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Enumerates connected drives
                        • Suspicious use of FindShellTrayWindow
                        PID:544
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {71E512C0-4808-45E7-A266-0DDF5BC0B689} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
                    1⤵
                      PID:1468
                      • C:\Users\Admin\AppData\Roaming\uijefwu
                        C:\Users\Admin\AppData\Roaming\uijefwu
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2876
                        • C:\Users\Admin\AppData\Roaming\uijefwu
                          C:\Users\Admin\AppData\Roaming\uijefwu
                          3⤵
                          • Executes dropped EXE
                          PID:1624
                      • C:\Users\Admin\AppData\Roaming\iujefwu
                        C:\Users\Admin\AppData\Roaming\iujefwu
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2300
                    • C:\Windows\system32\verclsid.exe
                      "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
                      1⤵
                        PID:2992
                      • C:\Windows\system32\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE" C:\Program Files (x86)\Over Keys\IssSurvey.ini
                        1⤵
                          PID:2424
                        • C:\Program Files (x86)\Over Keys\OverKeys.exe
                          "C:\Program Files (x86)\Over Keys\OverKeys.exe"
                          1⤵
                          • Executes dropped EXE
                          PID:3012
                        • C:\Program Files (x86)\Over Keys\wmfdist.exe
                          "C:\Program Files (x86)\Over Keys\wmfdist.exe"
                          1⤵
                          • Executes dropped EXE
                          PID:2508
                        • C:\Program Files (x86)\Over Keys\unins000.exe
                          "C:\Program Files (x86)\Over Keys\unins000.exe"
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1120
                          • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
                            "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\Over Keys\unins000.exe" /FIRSTPHASEWND=$70228
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2488
                        • C:\Program Files\7-Zip\7zG.exe
                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45\" -spe -an -ai#7zMap709:190:7zEvent2677
                          1⤵
                            PID:1784
                          • C:\Users\Admin\Downloads\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45.exe
                            "C:\Users\Admin\Downloads\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:2300
                          • C:\Users\Admin\Downloads\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45.exe
                            "C:\Users\Admin\Downloads\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45\736e6a96ccdff0e9f90c8a7dcbd759722384e6eb41f963033075d36923654d45.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:1644
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fudyljy4.cmdline"
                              2⤵
                                PID:2316
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES42AC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC42AB.tmp"
                                  3⤵
                                    PID:2172
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kc4mlvgk.cmdline"
                                  2⤵
                                    PID:2352
                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES44AF.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC44AE.tmp"
                                      3⤵
                                        PID:1684
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.red-gate.com/products/dotnet-development/smartassembly/?utm_source=smartassemblyui&utm_medium=supportlink&utm_content=aerdialogbox&utm_campaign=smartassembly
                                      2⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2616
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:275457 /prefetch:2
                                        3⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2032
                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fo7vrvce.cmdline"
                                      2⤵
                                        PID:2960
                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES650B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC650A.tmp"
                                          3⤵
                                            PID:2188
                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\9v6t7_ea.cmdline"
                                          2⤵
                                            PID:1084
                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6614.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6613.tmp"
                                              3⤵
                                                PID:2176
                                          • C:\Program Files\7-Zip\7zG.exe
                                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\" -spe -an -ai#7zMap1955:190:7zEvent5913
                                            1⤵
                                              PID:2816
                                            • C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03.exe
                                              "C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1684
                                              • C:\Users\Admin\AppData\Local\Temp\MiniInpaint_sdcn.70744.exe
                                                "C:\Users\Admin\AppData\Local\Temp\MiniInpaint_sdcn.70744.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3012
                                              • C:\Users\Admin\AppData\Local\Temp\s1ca50uaa0157n2lg0h2t.exe
                                                "C:\Users\Admin\AppData\Local\Temp\s1ca50uaa0157n2lg0h2t.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2460
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\SunnyDay\sunnydayupdate.dll
                                                  3⤵
                                                    PID:1652
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    regsvr32.exe /s C:\Users\Admin\AppData\Roaming\SunnyDay\sunnydayupdate.dll
                                                    3⤵
                                                      PID:1792
                                                  • C:\Users\Admin\AppData\Local\Temp\setup_wnhfdskb006.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup_wnhfdskb006.exe" 813
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:1724
                                                    • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                      "C:\Program Files (x86)\WnRecovery\WRUtest.exe" b09 --20f7=wnhfdskb006220129
                                                      3⤵
                                                      • Modifies system executable filetype association
                                                      • Executes dropped EXE
                                                      PID:2624
                                                  • C:\Users\Admin\AppData\Local\Temp\Setup_App_notebook1002.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Setup_App_notebook1002.exe" /QNC=52EZG8Y3MN
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Writes to the Master Boot Record (MBR)
                                                    PID:2972
                                                    • C:\Users\Admin\AppData\Local\Temp\ead76b65cc2df78827a117657a2e479a\TxtSetup.exe
                                                      C:\Users\Admin\AppData\Local\Temp\ead76b65cc2df78827a117657a2e479a\TxtSetup.exe /S /D=C:\Program Files (x86)\QuanTxtReader
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:2664
                                                    • C:\Program Files (x86)\QuanTxtReader\scater.exe
                                                      "C:\Program Files (x86)\QuanTxtReader\scater.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Writes to the Master Boot Record (MBR)
                                                      PID:3064
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c schtasks /create /sc ONLOGON /tn redaterTask /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\dsgter\redater.exe"
                                                        4⤵
                                                          PID:2312
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc ONLOGON /tn redaterTask /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\dsgter\redater.exe"
                                                            5⤵
                                                            • Creates scheduled task(s)
                                                            PID:2500
                                                        • C:\Users\Admin\AppData\Local\Temp\~ead76b65cc2df78827a117657a2e479a\dsgter_v9.0.1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\~ead76b65cc2df78827a117657a2e479a/dsgter_v9.0.1.exe /DSCHANNEL=9XSWD02NYA
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Writes to the Master Boot Record (MBR)
                                                          PID:3080
                                                          • C:\Users\Admin\AppData\Local\dsgter\redater.exe
                                                            C:\Users\Admin\AppData\Local\dsgter\redater.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Writes to the Master Boot Record (MBR)
                                                            PID:3304
                                                    • C:\Users\Admin\AppData\Local\Temp\installer_19.11.1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\installer_19.11.1.exe" @/s/pid=sx13/cls=0
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2228
                                                      • C:\Program Files (x86)\SuiXinNote\SuiXinDaemon.exe
                                                        "C:\Program Files (x86)\SuiXinNote\SuiXinDaemon.exe" /type=install
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:3140
                                                    • C:\Users\Admin\AppData\Local\Temp\heinote_4096036864_baizhan_001.exe
                                                      C:\Users\Admin\AppData\Local\Temp\heinote_4096036864_baizhan_001.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3404
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                        3⤵
                                                          PID:3484
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                          3⤵
                                                            PID:3496
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\hnchecker.dll
                                                            3⤵
                                                              PID:3508
                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                              regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\UserChoise.reg
                                                              3⤵
                                                                PID:3548
                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                3⤵
                                                                  PID:3588
                                                                  • C:\Windows\system32\regsvr32.exe
                                                                    /s C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                    4⤵
                                                                      PID:3624
                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -schedule
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:3580
                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -install
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    PID:3572
                                                                    • C:\Windows\SysWOW64\regedit.exe
                                                                      "C:\Windows\System32\regedit.exe" /s "C:\Users\Admin\AppData\Roaming\Heinote\UserChoise.reg"
                                                                      4⤵
                                                                      • Runs .reg file with regedit
                                                                      PID:3636
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                    3⤵
                                                                      PID:3644
                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe" -install
                                                                      3⤵
                                                                        PID:3716
                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\notepaper.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\notepaper.exe" -install
                                                                        3⤵
                                                                          PID:3724
                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\Report.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\Report.exe"
                                                                          3⤵
                                                                          • Writes to the Master Boot Record (MBR)
                                                                          PID:3936
                                                                      • C:\Users\Admin\AppData\Local\Temp\abckantu_2722097895_shouheng_001.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\abckantu_2722097895_shouheng_001.exe
                                                                        2⤵
                                                                        • Writes to the Master Boot Record (MBR)
                                                                        PID:3372
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\PhotoViewer\ShellExt64.dll
                                                                          3⤵
                                                                            PID:3556
                                                                      • C:\Program Files\7-Zip\7zG.exe
                                                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\" -spe -an -ai#7zMap12261:320:7zEvent21049
                                                                        1⤵
                                                                          PID:2304
                                                                        • C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03.exe
                                                                          "C:\Users\Admin\Downloads\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03\ddd9fb480e8170ed8e824026ff227d28a293abf24fa51a27bd5662b585931e03.exe"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • NTFS ADS
                                                                          PID:2176
                                                                          • C:\Users\Admin\AppData\Local\Temp\MiniInpaint_sdcn.70744.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\MiniInpaint_sdcn.70744.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Adds Run key to start application
                                                                            • Drops file in Windows directory
                                                                            PID:2260
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh advfirewall firewall add rule name="MiniInpaint" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaint.exe" enable=yes
                                                                              3⤵
                                                                                PID:1040
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh advfirewall firewall add rule name="MiniInpaintservices" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaintservices.exe" enable=yes
                                                                                3⤵
                                                                                  PID:736
                                                                                • C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaintservices.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaintservices.exe" -install
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:956
                                                                                • C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaint.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaint.exe" --defrun
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2016
                                                                                  • C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaint.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\MiniInpaint\MiniInpaint.exe" --dqtart
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1712
                                                                                    • C:\Users\Admin\AppData\Roaming\MiniInpaint\kis.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\MiniInpaint\kis.exe" /Q
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\EasyBk_sdcn.6200.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\EasyBk_sdcn.6200.exe" /Q
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Drops file in Windows directory
                                                                                      PID:2396
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="EasyBk" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EasyBk\EasyBk.exe" enable=yes
                                                                                        6⤵
                                                                                          PID:2516
                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                          netsh advfirewall firewall add rule name="EasyBksvc.exe" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EasyBk\EasyBksvc.exe" enable=yes
                                                                                          6⤵
                                                                                            PID:1724
                                                                                          • C:\Users\Admin\AppData\Roaming\EasyBk\EasyBksvc.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\EasyBk\EasyBksvc.exe" -install
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2608
                                                                                        • C:\Users\Admin\AppData\Local\Temp\kinst_168_607.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\kinst_168_607.exe" /Q
                                                                                          5⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in Program Files directory
                                                                                          PID:2340
                                                                                          • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe
                                                                                            "c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe" -install
                                                                                            6⤵
                                                                                              PID:3596
                                                                                            • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ksoftmgr.exe
                                                                                              "c:\program files (x86)\kingsoft\kingsoft antivirus\ksoftmgr.exe" -preload
                                                                                              6⤵
                                                                                                PID:3652
                                                                                              • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe
                                                                                                "c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe" /autorun /std /skipcs3
                                                                                                6⤵
                                                                                                  PID:932
                                                                                                • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
                                                                                                  "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /start kxescore
                                                                                                  6⤵
                                                                                                    PID:3500
                                                                                                  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe
                                                                                                    "c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe" /autorun /hidefloatwin /silentinstrcmd
                                                                                                    6⤵
                                                                                                      PID:2992
                                                                                                      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                        7⤵
                                                                                                          PID:3400
                                                                                                        • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                          "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                          7⤵
                                                                                                            PID:1040
                                                                                                          • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                            "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                            7⤵
                                                                                                              PID:3744
                                                                                                            • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                              "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                              7⤵
                                                                                                                PID:2076
                                                                                                              • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                7⤵
                                                                                                                  PID:3924
                                                                                                                • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                  "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                  7⤵
                                                                                                                    PID:2948
                                                                                                                  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\knewvip.exe
                                                                                                                    "knewvip.exe" --open_opction=1 --from=1 --start
                                                                                                                    7⤵
                                                                                                                      PID:1972
                                                                                                                      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kismain.exe
                                                                                                                        "c:\program files (x86)\kingsoft\kingsoft antivirus\kismain.exe" /vip:webkit --open_opction=1 --from=1 --start
                                                                                                                        8⤵
                                                                                                                          PID:4080
                                                                                                                          • C:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe
                                                                                                                            "C:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe" /kismain /vip:webkit --open_opction=1 --from=1 --start
                                                                                                                            9⤵
                                                                                                                              PID:2820
                                                                                                                        • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                          "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                          7⤵
                                                                                                                            PID:1380
                                                                                                                          • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                            "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                            7⤵
                                                                                                                              PID:4092
                                                                                                                            • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                              "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                              7⤵
                                                                                                                                PID:1868
                                                                                                                              • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                                "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:908
                                                                                                                                • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                                  "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:2480
                                                                                                                                  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                                    "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:2264
                                                                                                                                    • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kwsprotect64.exe
                                                                                                                                      "kwsprotect64.exe" (null)
                                                                                                                                      7⤵
                                                                                                                                        PID:4300
                                                                                                                                      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe
                                                                                                                                        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxecenter.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:3244
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RedrabCut-1226.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RedrabCut-1226.exe"
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1592
                                                                                                                                • C:\Program Files (x86)\RedrabCut\RedrabCutB.exe
                                                                                                                                  "C:\Program Files (x86)\RedrabCut\RedrabCutB.exe" install
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2932
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\RedrabCut\2345pcsafe_828181.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\RedrabCut\2345pcsafe_828181.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:2944
                                                                                                                                      • C:\Program Files (x86)\2345Soft\2345PCSafe\6.12.1.13307\2345ShellPro.exe
                                                                                                                                        "C:\Program Files (x86)\2345Soft\2345PCSafe\6.12.1.13307\2345ShellPro.exe" --type=install --installtype=new --lockExplorerKB=1 --lockIEState=0 --lock3rdState=0 --lockBrowserState=1 --silent=1
                                                                                                                                        5⤵
                                                                                                                                          PID:3892
                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" http://code.51.com/2qiay5p6/5z44d/76fjpd0z92.html?gywg7=sxsb0112_
                                                                                                                                        4⤵
                                                                                                                                          PID:5072
                                                                                                                                      • C:\Program Files (x86)\RedrabCut\RedrabCutT.exe
                                                                                                                                        "C:\Program Files (x86)\RedrabCut\RedrabCutT.exe" install
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2728
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /delete /TN _Newdd_dddhjhs_sjkhdjks_RedrabCut_e3df_TEE /f
                                                                                                                                          4⤵
                                                                                                                                            PID:3028
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /create /sc ONLOGON /tn _Newdd_dddhjhs_sjkhdjks_RedrabCut_e3df_TEE /tr "\"C:\Program Files (x86)\RedrabCut\RedrabCutB.exe\" taskactive" /rl HIGHEST
                                                                                                                                            4⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:1580
                                                                                                                                        • C:\Program Files (x86)\RedrabCut\RedrabCutDesk.exe
                                                                                                                                          "C:\Program Files (x86)\RedrabCut\RedrabCutDesk.exe" install
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:1508
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\system32\rundll32.exe" /s "C:\Program Files (x86)\RedrabCut\RedrabCut64.dll" DllGetClassObjectEx
                                                                                                                                            4⤵
                                                                                                                                              PID:1532
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                "C:\Windows\system32\rundll32.exe" /s "C:\Program Files (x86)\RedrabCut\RedrabCut64.dll" DllGetClassObjectEx
                                                                                                                                                5⤵
                                                                                                                                                  PID:2836
                                                                                                                                            • C:\Program Files (x86)\RedrabCut\RedrabCut.exe
                                                                                                                                              "C:\Program Files (x86)\RedrabCut\RedrabCut.exe" install
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:888
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FZip_V70010.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\FZip_V70010.exe" /s
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:2940
                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                              regsvr32 "C:\Program Files (x86)\FZip\3.11.26.1\FZipShellx64.dll" /s
                                                                                                                                              3⤵
                                                                                                                                                PID:2540
                                                                                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                                                                                  "C:\Program Files (x86)\FZip\3.11.26.1\FZipShellx64.dll" /s
                                                                                                                                                  4⤵
                                                                                                                                                    PID:1712
                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  regsvr32 "C:\Program Files (x86)\FZip\3.11.26.1\FZipHelpx64.dll" /s
                                                                                                                                                  3⤵
                                                                                                                                                    PID:748
                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                      "C:\Program Files (x86)\FZip\3.11.26.1\FZipHelpx64.dll" /s
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:2564
                                                                                                                                                  • C:\Program Files (x86)\FZip\3.11.26.1\FZip.exe
                                                                                                                                                    "C:\Program Files (x86)\FZip\3.11.26.1\FZip.exe" /default
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2288
                                                                                                                                                  • C:\Program Files (x86)\FZip\3.11.26.1\FZipService.exe
                                                                                                                                                    "C:\Program Files (x86)\FZip\3.11.26.1\FZipService.exe" /fsvc=autoins
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2480
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_wnhfdskb006.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_wnhfdskb006.exe" 813
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  PID:2168
                                                                                                                                                  • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                    "C:\Program Files (x86)\WnRecovery\WRUtest.exe" b09 --20f7=wnhfdskb006220129
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2392
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup_App_notebook1002.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Setup_App_notebook1002.exe" /QNC=52EZG8Y3MN
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:1536
                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                PID:2604
                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                C:\Windows\SysWOW64\svchost.exe -k SunnyDay_updatesvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:2636
                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                  C:\Windows\SysWOW64\svchost.exe -k SunnyDay_updatesvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2864
                                                                                                                                                  • C:\Program Files (x86)\FZip\3.11.26.1\FZipService.exe
                                                                                                                                                    "C:\Program Files (x86)\FZip\3.11.26.1\FZipService.exe"
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:2892
                                                                                                                                                    • C:\Program Files (x86)\FZip\3.11.26.1\FZipUpdate.exe
                                                                                                                                                      "C:\Program Files (x86)\FZip\3.11.26.1\FZipUpdate.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3752
                                                                                                                                                      • C:\Program Files (x86)\FZip\3.11.26.1\FZipTalnc.exe
                                                                                                                                                        "C:\Program Files (x86)\FZip\3.11.26.1\FZipTalnc.exe" M2oJODhqcmp/amRqCyAmISxqcmp/eHh5eGpkagENanJqeXlqZGoeLTpqcmp7Znl5Znp+ZnlqZGoJLDtqcn57ZGoOOiVqcnk1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:360
                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                        C:\Windows\SysWOW64\svchost.exe -k LocalServiceZpRestricted
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2244
                                                                                                                                                        • C:\Program Files (x86)\WnRecovery\WRSvn.exe
                                                                                                                                                          "C:\Program Files (x86)\WnRecovery\WRSvn.exe" a91
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1612
                                                                                                                                                          • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                            "C:\Program Files (x86)\WnRecovery\WRUtest.exe" 217 --ba56=0
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:2176
                                                                                                                                                            • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                              "C:\Program Files (x86)\WnRecovery\WRUtest.exe" 788 --ba56=0
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2776
                                                                                                                                                            • C:\Program Files (x86)\WnRecovery\WRUpade.exe
                                                                                                                                                              "C:\Program Files (x86)\WnRecovery\WRUpade.exe" 527
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2412
                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                            C:\Windows\SysWOW64\svchost.exe -k MrWReSvuter
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:2372
                                                                                                                                                          • C:\Program Files (x86)\QuanTxtReader\QuanNotePad.exe
                                                                                                                                                            "C:\Program Files (x86)\QuanTxtReader\QuanNotePad.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2516
                                                                                                                                                          • C:\Program Files (x86)\FZip\3.11.26.1\FZip.exe
                                                                                                                                                            "C:\Program Files (x86)\FZip\3.11.26.1\FZip.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                            PID:2660
                                                                                                                                                          • C:\Program Files (x86)\SuiXinNote\SuiXinDaemon.exe
                                                                                                                                                            "C:\Program Files (x86)\SuiXinNote\SuiXinDaemon.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3160
                                                                                                                                                            • C:\Program Files (x86)\SuiXinNote\AutoUpdate.exe
                                                                                                                                                              "AutoUpdate.exe" /fm=3 /ui=0
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3584
                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                              C:\Windows\SysWOW64\svchost.exe -k NetworkServiceForSXImp
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3192
                                                                                                                                                              • C:\Program Files (x86)\RedrabCut\RedrabCutB.exe
                                                                                                                                                                deskactive
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3332
                                                                                                                                                              • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                /s C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3660
                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                  C:\Windows\SysWOW64\svchost.exe -k HEINOTEUPDATE
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3680
                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                    C:\Windows\SysWOW64\svchost.exe -k HEINOTEUPDATE
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:3692
                                                                                                                                                                    • C:\users\admin\appdata\roaming\heinote\hnote.exe
                                                                                                                                                                      "C:\users\admin\appdata\roaming\heinote\hnote.exe" -fix
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4012
                                                                                                                                                                        • C:\users\admin\appdata\roaming\heinote\hnote.exe
                                                                                                                                                                          "C:\users\admin\appdata\roaming\heinote\hnote.exe" -fix
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                          PID:3336
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3804
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -fix
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3088
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -fix
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3412
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:996
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe 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
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                  PID:3776
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3156
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3988
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                    PID:3236
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe flUQxCBZGk175BGLJmBetA7+UwsCEeXEwcgUYL/QSH0seLVcKF3bCQZwjluOr2g5iJy3Cf9nKNxW1KL4/cOg9aTZGFppEp09cVcaTmSVc4dEIFGQ2PUEXJEgxCrubsiRs7E4dFQ8Am4GmxeFMxTjdlxK2mdqF39bq1QIIuxsPKmCqlpBLeqgnX5MSNArcQ5DEV9Gr9ij8BVz5AVEWuDBsE5HLcyhnbzjhLYuEmG6kDgtNuJcVZgJmVNAEENC900p/IBTDu7nAED+Dhft3JBU8civodNLsuVoZESu/LIKT5S9Pbe5Xn9bLEWP0iNunuleR8F9/4Slwgg1hEUQDkIPEfh3R391gze6h22+WnB57Dio+tdtRL6HhG4L8uAM/ZTuI7cZDcRC1vHtET7X/v1Gmi/18wajTgGuj7/s/CMEa5aGuBeCU4HIGnxA16bMToblO+fvGh80UEw37aJBdoR7EHGpsicnozEuXB/HSOZlE4YpC3yftl647lS2fGc0HitZao5txe260CPD9U1U03wbKneywKi8Fg==
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      PID:3628
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                    PID:3188
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                    PID:3144
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe 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
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      PID:4020
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                    PID:3168
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe --data=dv/aIOc1IEaN3fQfxceTbQpHQ7dAlAjMhTc2a9Iv9KKwIHACqkMOuRGXUavX75m6wvKQT0xWG4SlGRQtogjL999DhJR/xxKDIOMSeBn2hOiJqFF7oQs+ruC0/oUmaqB7LeqzBnPOgEGYCCkAUXN4RQDAAYatzqTJ07ynJF8HdMJEcgXdJoFguq6lcXcJVOM2FXk0Glo=
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                      PID:3660
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe" --type=xzdll --project=s8uwaGTkiA==
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3216
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                      PID:2120
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe 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
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        PID:3604
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                      PID:2500
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3400
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe I9ZymhtWw/Zi0E92qA/y7x8SZ+s4yUpNyI+hIjHFCL1iAr5FGOj+FauCxAveZClLoYUU9EWmejQnz6HP64Zowl7udJe7XN+/YM0x6omLxdGKRrKe96X5cR9gnXkfYMp4PKCi9PFb5zlJYMPVVR4G78WhfwUSupREyNjpndhu5fMclqE6KsqFCkEDvQ7b9uhGxQgMDiY/xs5t6cd/QDmc+0YhoFw7gsKFJOoL+Tt47sloar+5oWCEiSiDTSg/ZUfe9WNsJPeG6XEiDZURa4EGwcH67o4b2o8symRAkeTjFI6s2ErZaC5zEKRIGr/lqOa8x58/YzNjbM/UNQ6bNIMwZTu7VaZS63Cp60WI2waiK//snlkzts0lnMmbYlNTAoWjAihaBoh26ZPgmzP9dbkw4Ki6s3hfVyEMAUAxVTR+45uCDqa7zztsTrNuFRXHqjJA1QBjA7ES4IKiUxBjE/viy+gf2dMhCfjNkYSElUePtGtFSZG1L4rrBx1Y999MN+Z4B54zK8kxjWY/f7JpDbdlZtY/68SsK9M0zLOCrMr/S3brNy4r0J/Vj+OZZ5QvRU6yTokQPH2rYhNuD+kH/two/nfOoYSI2Crpp1koYVvgpwAEsgZ7QmuZ5dsL3U2RJpcApP0nuMqQTiIqSVLnIPALYjvy5br/dkOYLV4OkuUZpC67Oi8Xo5T0NNiOuteGUz1LC6xSIr8Dp5dcMd1g4KSfvnfyaVPdiyOR92hjnJcYXos1LSTqFto3zJlfcEiDEdG84X0kJgJA+WiDQA/IaBm3Tshsfw8aEJtKv9h2EYYaOdmeo0lxoJnkOVB35hygM2xsabOtBktYJdrsDwDQeUyOBHHRXH3UlG4vgSCQyCDk3qajtM4suT4NiIZeoyiokAVBZ/yLD1vtFu3iEgWUhF2A29GWiu5/VcK7rg33fF8sRekVsf08XKQPLwh9Z8iL5bH/CVZPU85zU6PIkPGJWUQWbQPN8RVnOsAB2RFzv+7d0UPK6UNlfCOGI0/z8YJO1VEGgz1R
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3884
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                            PID:3856
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                          PID:3120
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                          PID:3116
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe --data=dv/aIOc1IEaN3fQfxceTbQpHQ7dAlAjMhTc2a9Iv9KKwIHACqkMOuRGXUavX75m6wvKQT0xWG4SlGRQtogjL999DhJR/xxKDIOMSeBn2hOiJqFF7oQs+ruC0/oUmaqB7LeqzBnPOgEGYCCkAUXN4RQDAAYatzqTJ07ynJF8HdMJEcgXdJoFguq6lcXcJVOM2FXk0Glo=
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            PID:956
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\pingbao\pbxhone.exe" --type=xzdll --project=s8uwaGTkiA==
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:4048
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3384
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3440
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe -param=2HQ9sxfXzleBicXpT3jVJdvTT+s=
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3484
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                  PID:3492
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                  PID:3468
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe 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
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2080
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1136
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe I9ZymhtWw/Zi0E92qA/y7x8SZ+s4yUpNyI+hIjHFCL1iAr5FGOj+FauCxAveZClLoYUU9EWmejQnz6HP64Zowl7udJe7XN+/YM0x6omLxdGKRrKe96X5cR9gnXkfYMp4PKCi9PFb5zlJYMPVVR4G78WhfwUSupREyNjpndhu5fMclqE6KsqFCkEDvQ7b9uhGxQgMDiY/xs5t6cd/QDmc+0YhoFw7gsKFJOoL+Tt47sloar+5oWCEiSiDTSg/ZUfe9WNsJPeG6XEiDZURa4EGwcH67o4b2o8symRAkeTjFI6s2ErZaC5zEKRIGr/lqOa8x58/YzNjbM/UNQ6bNIMwZTu7VaZS63Cp60WI2waiK//snlkzts0lnMmbYlNTAoWjAihaBoh26ZPgmzP9dbkw4Ki6s3hfVyEMAUAxVTR+45uCDqa7zztsTrNuFRXHqjJA1QBjA7ES4IKiUxBjE/viy+gf2dMhCfjNkYSElUePtGtFSZG1L4rrBx1Y999MN+Z4B54zK8kxjWY/f7JpDbdlZtY/68SsK9M0zLOCrMr/S3brNy4r0J/Vj+OZZ5QvRU6yTokQPH2rYhNuD+kH/two/nfOoYSI2Crpp1koYVvgpwAEsgZ7QmuZ5dsL3U2RJpcApP0nuMqQTiIqSVLnIPALYjvy5br/dkOYLV4OkuUZpC67Oi8Xo5T0NNiOuteGUz1LC6xSIr8Dp5dcMd1g4KSfvnfyaVPdiyOR92hjnJcYXos1LSTqFto3zJlfcEiDEdG84X0kJgJA+WiDQA/IaBm3Tshsfw8aEJtKv9h2EYYaOdmeo0lxoJnkOVB35hygM2xsabOtBktYJdrsDwDQeUyOBHHRXH3UlG4vgSCQyCDk3qajtM4suT4NiIZeoyiokAVBZ/yLD1vtFu3iEgWUhF2A29GWiu5/VcK7rg33fF8sRekVsf08XKQPLwh9Z8iL5bH/CVZPU85zU6PIkPGJWUQWbQPN8RVnOsAB2RFzv+7d0UPK6UNlfCOGI0/z8YJO1VEGgz1R
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3404
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\Report.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Heinote\Report.exe -param=dfCYNNpba0T2g3DwxQ==
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3656
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\Update.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\Update.exe -param=dfCYNNpbbFHijXbhxQ==
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                          PID:3688
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\update\Heinote_v3.3.0.2_guanwang_3.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Heinote\update\Heinote_v3.3.0.2_guanwang_3.exe" -wjm -u=3 -t -w=0
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3736
                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3208
                                                                                                                                                                                                                  • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                    /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                    regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                    PID:996
                                                                                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                      /s /u C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:3684
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                      regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\Heinote\hnchecker.dll
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4088
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                        regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\UserChoise.reg
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3728
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                          regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:3944
                                                                                                                                                                                                                            • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                              /s C:\Users\Admin\AppData\Roaming\Heinote\HNShell64.dll
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:2252
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -schedule
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3648
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -install
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                                                                                                "C:\Windows\System32\regedit.exe" /s "C:\Users\Admin\AppData\Roaming\Heinote\UserChoise.reg"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Runs .reg file with regedit
                                                                                                                                                                                                                                PID:2344
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                              regsvr32.exe /s C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:3768
                                                                                                                                                                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                  /s C:\Users\Admin\AppData\Roaming\Heinote\HNPreview64.dll
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  PID:2940
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\notepaper.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\notepaper.exe" -install
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                PID:1136
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\updateservice.exe" -install
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3916
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\Report.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\Report.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3240
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                    regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\xinnote\shell64.dll
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3784
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                      regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\xiaoyu\XYShellExt64.dll
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:3636
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                        regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\PhotoViewer\ShellExt64.dll
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:3116
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                          regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\xinnote\previewShell64.dll
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1908
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                            regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\PhotoViewer\PVShellExt64.dll
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:3104
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                              regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\xiaoyu\XYChecker.dll
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:3712
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\PhotoViewer\Checker.dll
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:2360
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                  regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\xinnote\xinchecker.dll
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:3220
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe" -installmusic
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:2616
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                      regsvr32.exe /s C:\Users\Admin\AppData\Roaming\xiaoyu\XYShellExt64.dll
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:4068
                                                                                                                                                                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                          /s C:\Users\Admin\AppData\Roaming\xiaoyu\XYShellExt64.dll
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:908
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe" -installautorun
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:3540
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe" -schedule
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:4024
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xinnote\xinnote.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\xinnote\xinnote.exe" -fileassoc=1
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3096
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:808
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe 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
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:1176
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:2984
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe 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
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:2544
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe kAOzuoLJU4L3HaC4PFeEC1gVvcJFmctKPdQh9veg5svCt03qCMKBouR6PiaAX7NXJRm4tnpAe2xHUAEg6BTbSI2GuVX52qbnvxiAdRsSE3VmGmqaVAshUPkE/nJhNwXf30HfBkNOIhpHoMCMyF9y0cgHpmoeZdSqkRdSnUeR0nOgQLiTkED0Lod1CSWtx8DXNathXfmGJKDHOKWp82WoDhPW1mICdAQnDXtT604/dnV5hMVI/RLLOLmgqfJFde0dcXuuod7jrWTa8H5ynW59CeWp5Yjf7lfEJDT6nPLMmhECo40JNAHe+InQQt/yjGA0Y6AU5Y9aD0YdYgSRijSsTEATBGFr7iDH8qXneI1b1IjT14KVrcc5F2jNWCYaC8BD2sI+Dj84vp6v+BAI/Rn+vVKP0FTXzNu8m3JQZkOIBHL1GfFvIWPRamApuUwTA75zC2CYfyu3r9TIjTx3Yx7wlAxCZ/Sm3ttORyBSROgFq/uZ6Osjxav61LYX9KUp+bk8d7nr/Pc03cj/JzK1Nnuag1mCHCBARBRkqrZ8XdiAWhaY+JrYpHbAaPTdL9gHzr0niWE9hhyXQCZiLEtDpkmdteo2xPvBfmGbIH8bHAlxAOsPiNTs/axxrMrM6taEyAZBNFgn5VnzPlInQGVRfssuLiyl5djybBzguAlMGu26V677r8nlvJWXGj7gkgrM8HSVv7xA5qhyRze4/lzAhaDHsnqFLLt4Jo3DDCWrt+zuhKwnC6SIL+ZFd5S3TtUOogVK6qd065ebTrBN64LrLipmEUL9HEWQZXXh5z1T8Q7v6flasOzRUgqE3v/O6PeQA5Pd+ttre5l1giWL9yceL8keZwhq/sPyT4V0M7oeAAMqb6/n1h++bSQ5xrPIg9EXtfZOZFuBl6tMc2d+uO7h3criNHr9efAcz9XKPebb/QWCvSSy9yDY4dcToModNwY596KoTiOIFdtwlOggdV18/g==
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:4152
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe 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
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:4116
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:3648
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe 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
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:4316
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:3540
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:3232
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe kAHgt+/7EJY7esGp35MFrwtOIzaH09su1/VA3oTCk/JzRoFNfcCaI5wOtxnnWYbVAKUl5jITId7hM9yeVDeUwW2VQa4M/N1EbN/knH59FEgypA4VJkaJzgM8znkxlo+62PKq3xek4GUXJWKjcAlkaG+dI50/lLGDqQedpI/dllVSmaHmTg/BXX2gpb+fP5Y/2LyWKPX//99rV2t2m6Niz2LDN9/KQ7Ps5Tu6t3PfmhTD/JjXnu81YhRfTXrW7MukWZRAYBV9BjLn2lzplywCcxs8u2igIXlCD7Gq/+BEkAcTdBT9hjdVQkTHdAtTA9B8JkTBu9r38MeEueCAJ34++HczZKqz4M2/N7UuiflJeXuEuWUjjkcefAuWS6YDwu0kA/x6krqGcsLHVmmtFtrnFTmL89FDrPVO4D2573We7z8zX7MAdOlII4A/i4umKaQ0RAhJkASKWC4kkWsSxbytvonBtdTRLGgZd5AsWePyU357TFvMihoHeCwOu5PZflkIKCuy6la+r88f1Rdzq89X4P+6wIWkup8ghlw8LcOjeCZUm1HA+1Ld9V+FrvrUVQrZmCW0qHPmEBTqYxE5M7+uX0LRK8y/JzQieBFHN3I4zgUGoTv5/ZxEiJGYYGeS5LJTC+tjmPKPFb1Mns7feBtFBl5UFbjKZy+EN0dThravUAtPauhjKKoMDq90/LtBOpCdAIQ8ekooNCSiMqw3ll3ITSE//aCgDx7dmm7owLS+XmiciwCOs96rhpr+r0HIuBwCl60xYdiOejPk6y/ThhueD7aWNi6fwI80KfPIo0MXjaax
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:4452
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:2888
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe 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
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:4484
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:1076
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                PID:1564
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe 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
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:4308
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:812
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:3140
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe FKF4NK2ZgKDFhrrLPPVKdBcZL41PyvSQ77PvXtMU4loJHHfg6h8uHMpYn/kG8VptQRzi3+VeiD/7Zh4nHf1J1PxkkbWkj+HIFJ/o9wtETeD9BmN4oBxJVOA8aZUL/ISN02bGB3nyk2y3GGw6K87u4ea/fg87FzH0rgK2rv2e0enrC4Zy41E7cc6aVYhQHNzzx9mt5PMoMiXh+Ji63lbchlKiFniPVuQ+qfojN3W8oin2o7I7li6Md5sx3t78UywG3TgcLuXSsaAIdvyt8iqrlEE205bH4eXWVDqY5YdS56AxltA7e/eGksuA22CLiWeM/fFB29frRJXqBocCvAJr1wKqG6wpvEWtoWxB6mEgMECHbJUFXTvINgBUggOKUVQjMsZAsY9UcRiBZXmxUiCKyfOFzF/596IKJLppSWz4rn3QpmA=
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:4044
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:3264
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                        regsvr32.exe /s C:\Users\Admin\AppData\Roaming\xiaoyu\XYShellExtension64.dll
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:3932
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                            /s C:\Users\Admin\AppData\Roaming\xiaoyu\XYShellExtension64.dll
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:2672
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                            regsvr32.exe /s C:\Users\Admin\AppData\Roaming\PhotoViewer\PreviewExt64.dll
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                            PID:2144
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                              /s C:\Users\Admin\AppData\Roaming\PhotoViewer\PreviewExt64.dll
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:3564
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                              regsvr32.exe /s C:\Users\Admin\AppData\Roaming\PhotoViewer\PVShellExt64.dll
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:3596
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                regsvr32.exe /s C:\Users\Admin\AppData\Roaming\xinnote\shell64.dll
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                    /s C:\Users\Admin\AppData\Roaming\xinnote\shell64.dll
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:2312
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xiaoyu\XYReport.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xiaoyu\XYReport.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:3608
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                      regsvr32.exe /s C:\Users\Admin\AppData\Roaming\xinnote\previewshell64.dll
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:2480
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                          /s C:\Users\Admin\AppData\Roaming\xinnote\previewshell64.dll
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\report.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xinnote\report.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:4748
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\WnRecovery\WRUtest.exe" 217 --ba56=2
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3848
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\WnRecovery\WRUtest.exe" 788 --ba56=2
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:3884
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\WnRecovery\WRUtest.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\WnRecovery\WRUtest.exe" 6df
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:3892
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\svchost.exe -k HEINOTEUPDATE
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:3536
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-185649871519341012641083659501-2044893660651211611209695491602750465-1001364376"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:3208
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe" -assoc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:3560
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                PID:2964
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe 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
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  PID:3368
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                PID:2388
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                PID:3384
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                  PID:3056
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                PID:3988
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe 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
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                  PID:1144
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                PID:3896
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:2484
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe I9ZymhtWw/Zi0E92qA/y7x8SZ+s4yUpNyI+hIjHFCL1iAr5FGOj+FauCxAveZClLoYUU9EWmejQnz6HP64Zowl7udJe7XN+/YM0x6omLxdGKRrKe96X5cR9gnXkfYMp4PKCi9PFb5zlJYMPVVR4G78WhfwUSupREyNjpndhu5fMclqE6KsqFCkEDvQ7b9uhGxQgMDiY/xs5t6cd/QDmc+0YhoFw7gsKFJOoL+Tt47sloar+5oWCEiSiDTSg/ZUfe9WNsJPeG6XEiDZURa4EGwcH67o4b2o8symRAkeTjFI6s2ErZaC5zEKRIGr/lqOa8x58/YzNjbM/UNQ6bNIMwZTu7VaZS63Cp60WI2waiK//snlkzts0lnMmbYlNTAoWjAihaBoh26ZPgmzP9dbkw4Ki6s3hfVyEMAUAxVTR+45uCDqa7zztsTrNuFRXHqjJA1QBjA7ES4IKiUxBjE/viy+gf2dMhCfjNkYSElUePtGtFSZG1L4rrBx1Y999MN+Z4B54zK8kxjWY/f7JpDbdlZtY/68SsK9M0zLOCrMr/S3brNy4r0J/Vj+OZZ5QvRU6yTokQPH2rYhNuD+kH/two/nfOoYSI2Crpp1koYVvgpwAEsgZ7QmuZ5dsL3U2RJpcApP0nuMqQTiIqSVLnIPALYjvy5br/dkOYLV4OkuUZpC67Oi8Xo5T0NNiOuteGUz1LC6xSIr8Dp5dcMd1g4KSfvnfyaVPdiyOR92hjnJcYXos1LSTqFto3zJlfcEiDEdG84X0kJgJA+WiDQA/IaBm3Tshsfw8aEJtKv9h2EYYaOdmeo0lxoJnkOVB35hygM2xsabOtBktYJdrsDwDQeUyOBHHRXH3UlG4vgSCQyCDk3qajtM4suT4NiIZeoyiokAVBZ/yLD1vtFu3iEgWUhF2A29GWiu5/VcK7rg33fF8sRekVsf08XKQPLwh9Z8iL5bH/CVZPU85zU6PIkPGJWUQWbQPN8RVnOsAB2RFzv+7d0UPK6UNlfCOGI0/z8YJO1VEGgz1R
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:3108
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:2480
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:1508
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          PID:1936
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                        PID:4068
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe 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
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          PID:2540
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                        PID:3160
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                          PID:3944
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe 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
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:2052
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe flUQxCBZGk175BGLJmBetA7+UwsCEeXEwcgUYL/QSH0seLVcKF3bCQZwjluOr2g5iJy3Cf9nKNxW1KL4/cOg9aTZGFppEp09cVcaTmSVc4dEIFGQ2PUEXJEgxCrubsiRs7E4dFQ8Am4GmxeFMxTjdlxK2mdqF39bq1QIIuxsPKmCqlpBLeqgnX5MSNArcQ5DEV9Gr9ij8BVz5AVEWuDBsE5HLcyhnbzjhLYuEmG6kDgtNuJcVZgJmVNAEENC900p/IBTDu7nAED+Dhft3JBU8civodNLsuVoZESu/LIKT5S9Pbe5Xn9bLEWP0iNunuleR8F9/4Slwgg1hEUQDkIPEfh3R391gze6h22+WnB57Dio+tdtRL6HhG4L8uAM/ZTuI7cZDcRC1vHtET7X/v1Gmi/18wajTgGuj7/s/CMEa5aGuBeCU4HIGnxA16bMToblO+fvGh80UEw37aJBdoR7EHGpsicnozEuXB/HSOZlE4YpC3yftl647lS2fGc0HitZao5txe260CPD9U1U03wbKneywKi8Fg==
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                            PID:3340
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          PID:3700
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe 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
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                            PID:1508
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:1144
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Heinote\25PG34\xiaoheiminixhtt.exe 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
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                              PID:4012
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\Update.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Heinote\Update.exe" -param=dfCYNNpbbFHijXbhxQ==
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:3272
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe" -param=2HQ9sxfXzleBicXpT3jVJdvTT+s=
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:4012
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:3328
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                  PID:2312
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsxhtt.exe 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
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3076
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                    PID:2724
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4024
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe 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
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3684
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3632
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3704
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:524
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Heinote\Update.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Heinote\Update.exe" -param=dfCYNNpbbFHijXbhxQ==
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3028
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\upgrade.exe" -param=2HQ9sxfXzleBicXpT3jVJdvTT+s=
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3756
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                  PID:3544
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                  PID:4056
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1344
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1564
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe 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
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:3028
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                          PID:2480
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                        PID:2180
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3136
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\readmode.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                          PID:4052
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                          PID:3904
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                          PID:3140
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2776
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe 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
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2956
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe flUQxCBZGk175BGLJmBetA7+UwsCEeXEwcgUYL/QSH0seLVcKF3bCQZwjluOr2g5iJy3Cf9nKNxW1KL4/cOg9aTZGFppEp09cVcaTmSVc4dEIFGQ2PUEXJEgxCrubsiRs7E4dFQ8Am4GmxeFMxTjdlxK2mdqF39bq1QIIuxsPKmCqlpBLeqgnX5MSNArcQ5DEV9Gr9ij8BVz5AVEWuDBsE5HLcyhnbzjhLYuEmG6kDgtNuJcVZgJmVNAEENC900p/IBTDu7nAED+Dhft3JBU8civodNLsuVoZESu/LIKT5S9Pbe5Xn9bLEWP0iNunuleR8F9/4Slwgg1hEUQDkIPEfh3R391gze6h22+WnB57Dio+tdtRL6HhG4L8uAM/ZTuI7cZDcRC1vHtET7X/v1Gmi/18wajTgGuj7/s/CMEa5aGuBeCU4HIGnxA16bMToblO+fvGh80UEw37aJBdoR7EHGpsicnozEuXB/HSOZlE4YpC3yftl647lS2fGc0HitZao5txe260CPD9U1U03wbKneywKi8Fg==
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3224
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                    PID:540
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Heinote\feedback.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3600
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=J0Z6kgD1zknZAicYsqHVd8fzx6Ss2F5TuzzqeMSgKA6YPU6Xt6zXO0MrAQ45ya2aNIjfr2zLkCy2uObLyM0jXJ5b2Jdy
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                    PID:2072
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                    PID:3612
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Heinote\12CD_allall\xiaoheitipsrytx.exe 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
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:3492
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\diuehijhrf\siuywteinbg.exe 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
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3940
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\jsbyptp\Jsbyptp.exe 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
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                          PID:3888
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:3216
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Heinote\tray\heipan.exe NoxE9djjteob70kT8Gvu7DNUoZYIHgPB8m1/rGnDoZCF5CUlLUTUBa9dn1EKMdW9dvwFcVyf0B8IuSRRbJfxVj46aTtdlPQ+VVtMbPnsJtiNF3Pgqe2upbLW9psoMyzD2CNGsaN1ApLHd3eU28G4C2bl1X5mdKmrv02sA8/EwcR9Qj3OIQYmOXkScLzF05m+tc+L60TxeglFbBbjQSNL+zIRiDOGVPUuILwajCmZ7V6kgHGLKqLxhUaZQZ31vQqI8UNxzI0ZgHphE1xU/BgXnTiMDhKlICOIUTJ3qPTNkD0scF/Qj1DhztMVPVNoHSs+60k4RaFPsdP86lzD3bOM/nTTndwKmkQmLaUEo8/lO3jEVgTh1dzZ1ZrBgLnIRn750NQzzTOImhzTcki5HYbGIdFyLiwzPz4e3pNHKxxolx48h4bowPyIq8c8I26PEN3IPPU6LsqNb7+G+icE
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2144
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Heinote\skinbox.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:3392
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\FZip\3.11.26.1\FZipG.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\FZip\3.11.26.1\FZipG.exe" x -o"C:\Users\Admin\Downloads\68c309ec74f6dd5ec81d2fd23378a84b9d8091ccd28bc8e5f962fabd82e526f8" -slp- -an -ai#7zMap32662:190:7zEvent31726
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:2080
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x55c
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:3916
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                                                                                                                                  taskeng.exe {6D85A77B-D325-42CA-87FC-9F7223B5BA4E} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:360
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\uijefwu
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\uijefwu
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2920
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\iujefwu
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\iujefwu
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3236
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Heinote\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Heinote\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:3500
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\xinnote\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4644
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xiaoyu\XYUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\xiaoyu\XYUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4208
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "33928306-1208535564-1007498719-51592726-6492014152020178391276967814-1068026600"
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:1564
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\68c309ec74f6dd5ec81d2fd23378a84b9d8091ccd28bc8e5f962fabd82e526f8\68c309ec74f6dd5ec81d2fd23378a84b9d8091ccd28bc8e5f962fabd82e526f8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Downloads\68c309ec74f6dd5ec81d2fd23378a84b9d8091ccd28bc8e5f962fabd82e526f8\68c309ec74f6dd5ec81d2fd23378a84b9d8091ccd28bc8e5f962fabd82e526f8.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3068
                                                                                                                                                                                                                                                                                                                                                                                                                • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /service kxescore
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2360
                                                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /service kxescore
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3060
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2508
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        taskeng.exe {BEE9FC98-FFAD-4B9D-AC42-EF909ACE1FF0} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2908
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Heinote\hnote.exe -fix
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:748
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\xiaoyu\xiaoyu.exe -fix
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2888
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\FZip\3.11.26.1\FZipG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\FZip\3.11.26.1\FZipG.exe" x -o"C:\Users\Admin\Downloads\2dbff57912795ed3890f08cc1bb0f437318e06645edf89b22674ea87d088c972" -slp- -an -ai#7zMap31275:190:7zEvent21912
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3208
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\pcwrun.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\pcwrun.exe "C:\Users\Admin\Downloads\2dbff57912795ed3890f08cc1bb0f437318e06645edf89b22674ea87d088c972\2dbff57912795ed3890f08cc1bb0f437318e06645edf89b22674ea87d088c972.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2984
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\msdt.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCW3D7E.xml /skip TRUE
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4420
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4336
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4428
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1564
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3388
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\xinnote.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\xinnote\xinnote.exe" -assoc
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4416
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe kAHgt+/7EJY7esGp35MFrwtOIzaH09su1/VA3oTCk/JzRoFNfcCaI5wOtxnnWYbVAKUl5jITId7hM9yeVDeUwW2VQa4M/N1EbN/knH59FEgypA4VJkaJzgM8znkxlo+62PKq3xek4GUXJWKjcAlkaG+dI50/lLGDqQedpI/dllVSmaHmTg/BXX2gpb+fP5Y/2LyWKPX//99rV2t2m6Niz2LDN9/KQ7Ps5Tu6t3PfmhTD/JjXnu81YhRfTXrW7MukWZRAYBV9BjLn2lzplywCcxs8u2igIXlCD7Gq/+BEkAcTdBT9hjdVQkTHdAtTA9B8JkTBu9r38MeEueCAJ34++HczZKqz4M2/N7UuiflJeXuEuWUjjkcefAuWS6YDwu0kA/x6krqGcsLHVmmtFtrnFTmL89FDrPVO4D2573We7z8zX7MAdOlII4A/i4umKaQ0RAhJkASKWC4kkWsSxbytvonBtdTRLGgZd5AsWePyU357TFvMihoHeCwOu5PZflkIKCuy6la+r88f1Rdzq89X4P+6wIWkup8ghlw8LcOjeCZUm1HA+1Ld9V+FrvrUVQrZmCW0qHPmEBTqYxE5M7+uX0LRK8y/JzQieBFHN3I4zgUGoTv5/ZxEiJGYYGeS5LJTC+tjmPKPFb1Mns7feBtFBl5UFbjKZy+EN0dThravUAtPauhjKKoMDq90/LtBOpCdAIQ8ekooNCSiMqw3ll3ITSE//aCgDx7dmm7owLS+XmiciwCOs96rhpr+r0HIuBwCl60xYdiOejPk6y/ThhueD7aWNi6fwI80KfPIo0MXjaax
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4924
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe FKF4NK2ZgKDFhrrLPPVKdBcZL41PyvSQ77PvXtMU4loJHHfg6h8uHMpYn/kG8VptQRzi3+VeiD/7Zh4nHf1J1PxkkbWkj+HIFJ/o9wtETeD9BmN4oBxJVOA8aZUL/ISN02bGB3nyk2y3GGw6K87u4ea/fg87FzH0rgK2rv2e0enrC4Zy41E7cc6aVYhQHNzzx9mt5PMoMiXh+Ji63lbchlKiFniPVuQ+qfojN3W8oin2o7I7li6Md5sx3t78UywG3TgcLuXSsaAIdvyt8iqrlEE205bH4eXWVDqY5YdS56AxltA7e/eGksuA22CLiWeM/fFB29frRJXqBocCvAJr1wKqG6wpvEWtoWxB6mEgMECHbJUFXTvINgBUggOKUVQjMsZAsY9UcRiBZXmxUiCKyfOFzF/596IKJLppSWz4rn3QpmA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4740
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4548
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4864
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4540
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4776
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2872
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\xinnote\open.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\xinnote\open.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe LVBST0pFQ1Q9eGlubm90ZSAtU3VwcG9ydE11bHRpRXhlPXRydWUgLXdyaXRldGNrPUxpdmVVcGRhdGUzNjAsNjMyIC11c2Vzc3Btb2RlPXRydWUgLXBiY3V0dGl0bGVuZXdzPS0xIC1zaG93V2VhdGhlcj1mYWxzZSAtVG9wVXJsPWh0dHA6Ly9kb3duMS54aW5ub3RlLm11eGluLmZ1bi90dWkvbWluaS90aXRsZS5wbmcgLXBwPTVlNzAzNmU4OTRmZDk5ZjZkZjNmNDJmOTIwNGI0OWRjIC1BbnRpTWFsaWNpb3VzQ2xpY2s9NjAvNTAwIC1hbGlnbj10b3AgLU1heFdlYkNsaWNrQ291bnQ9MiAtU2hvd0Nsb3NlTWVudT0xIC1vcHRpbWl6ZT0zMCAtY2xhc3NuYW1lPWJsdWVtIC10aXRsZT1taWJsdWUgLXRhc2tpZD10YXNraWQubWluaW5ld3MtMSAtTXV0ZXhOYW1lPUEwNzFFQThELUQzRkQtNERCMy04MjRDLTkxM0EyQUU3QTZENyAtSUU5VVJMPWh0dHA6Ly9uZXdzLjc2NTQuY29tL21pbmlfbmV3NC8zMDAxLz9xaWQ9anNiXzAwMSZlbnY9MyZ1aWQ9MjI5ODFFQzYwNEM0RkQyRjUzRkEwOEUzQjRDNTUwRTgmc2NyZWVuX2g9NzIwIC1VUkw9aHR0cDovL25ld3MuNzY1NC5jb20vbWluaV9uZXc0LzMwMDEvP3FpZD1qc2JfMDAxJmVudj0zJnVpZD0yMjk4MUVDNjA0QzRGRDJGNTNGQTA4RTNCNEM1NTBFOCZzY3JlZW5faD03MjAgLXJlcG9ydHByZWZpeD1taW5pbmV3cy0x
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4664
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3572
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe FKF4NK2ZgKDFhrrLPPVKdBcZL41PyvSQ77PvXtMU4loJHHfg6h8uHMpYn/kG8VptQRzi3+VeiD/7Zh4nHf1J1PxkkbWkj+HIFJ/o9wtETeD9BmN4oBxJVOA8aZUL/ISN02bGB3nyk2y3GGw6K87u4ea/fg87FzH0rgK2rv2e0enrC4Zy41E7cc6aVYhQHNzzx9mt5PMoMiXh+Ji63lbchlKiFniPVuQ+qfojN3W8oin2o7I7li6Md5sx3t78UywG3TgcLuXSsaAIdvyt8iqrlEE205bH4eXWVDqY5YdS56AxltA7e/eGksuA22CLiWeM/fFB29frRJXqBocCvAJr1wKqG6wpvEWtoWxB6mEgMECHbJUFXTvINgBUggOKUVQjMsZAsY9UcRiBZXmxUiCKyfOFzF/596IKJLppSWz4rn3QpmA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=UyHMS8M5Tqo1P7by74nKxImB66tWWqsPLcByb/6jqW76ozONW75q9ToNpmuLtbgnjx1EM1+znraeK1YgQbDh
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4520
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\xinnote\mhuiy\jskugi.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVpwoBoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\mkhbnhih\bhagywi.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\xinnote\dfasfhae\sfjhafurg.exe kAOzuoLJU4L3HaC4PFeEC1gVvcJFmctKPdQh9veg5svCt03qCMKBouR6PiaAX7NXJRm4tnpAe2xHUAEg6BTbSI2GuVX52qbnvxiAdRsSE3VmGmqaVAshUPkE/nJhNwXf30HfBkNOIhpHoMCMyF9y0cgHpmoeZdSqkRdSnUeR0nOgQLiTkED0Lod1CSWtx8DXNathXfmGJKDHOKWp82WoDhPW1mICdAQnDXtT604/dnV5hMVI/RLLOLmgqfJFde0dcXuuod7jrWTa8H5ynW59CeWp5Yjf7lfEJDT6nPLMmhECo40JNAHe+InQQt/yjGA0Y6AU5Y9aD0YdYgSRijSsTEATBGFr7iDH8qXneI1b1IjT14KVrcc5F2jNWCYaC8BD2sI+Dj84vp6v+BAI/Rn+vVKP0FTXzNu8m3JQZkOIBHL1GfFvIWPRamApuUwTA75zC2CYfyu3r9TIjTx3Yx7wlAxCZ/Sm3ttORyBSROgFq/uZ6Osjxav61LYX9KUp+bk8d7nr/Pc03cj/JzK1Nnuag1mCHCBARBRkqrZ8XdiAWhaY+JrYpHbAaPTdL9gHzr0niWE9hhyXQCZiLEtDpkmdteo2xPvBfmGbIH8bHAlxAOsPiNTs/axxrMrM6taEyAZBNFgn5VnzPlInQGVRfssuLiyl5djybBzguAlMGu26V677r8nlvJWXGj7gkgrM8HSVv7xA5qhyRze4/lzAhaDHsnqFLLt4Jo3DDCWrt+zuhKwnC6SIL+ZFd5S3TtUOogVK6qd065ebTrBN64LrLipmEUL9HEWQZXXh5z1T8Q7v6flasOzRUgqE3v/O6PeQA5Pd+ttre5l1giWL9yceL8keZwhq/sPyT4V0M7oeAAMqb6/n1h++bSQ5xrPIg9EXtfZOZFuBl6tMc2d+uO7h3criNHr9efAcz9XKPebb/QWCvSSy9yDY4dcToModNwY596KoTiOIFdtwlOggdV18/g==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xinnote\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xinnote\file.exe" -param=eDLeEO7WpbvmB2m0F4X+sXBg0VxBpcbdDN+BHvdMU+SlooOFbdptBzYiF1YCrj0JiBCL829mAx7u+pEishBKDXYA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4496
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\blue\wallp\cjblue.exe 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
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xinnote\close.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xinnote\close.exe" -param=OXVRw+SMTwb/opEpTejFGM43N8gtRLQEoYzVvBsLoeOoTOlh6R5ZEEjGY2Pw7SFHY4mOVvkDvQ3dVjtmjVQ=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\xinnote\xin\xintray.exe FKF4NK2ZgKDFhrrLPPVKdBcZL41PyvSQ77PvXtMU4loJHHfg6h8uHMpYn/kG8VptQRzi3+VeiD/7Zh4nHf1J1PxkkbWkj+HIFJ/o9wtETeD9BmN4oBxJVOA8aZUL/ISN02bGB3nyk2y3GGw6K87u4ea/fg87FzH0rgK2rv2e0enrC4Zy41E7cc6aVYhQHNzzx9mt5PMoMiXh+Ji63lbchlKiFniPVuQ+qfojN3W8oin2o7I7li6Md5sx3t78UywG3TgcLuXSsaAIdvyt8iqrlEE205bH4eXWVDqY5YdS56AxltA7e/eGksuA22CLiWeM/fFB29frRJXqBocCvAJr1wKqG6wpvEWtoWxB6mEgMECHbJUFXTvINgBUggOKUVQjMsZAsY9UcRiBZXmxUiCKyfOFzF/596IKJLppSWz4rn3QpmA=
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xinnote\update.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xinnote\update.exe" -param=dfCYNNpbbFHijXbhxQ==
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4576

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\CDBXP.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            78629b0dd059ac6bb0a8c63d0386b67e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ec659525a0a213800bf612d4e1c4345a8c28fab6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d35e123620aa2ade610cb28e511a84c18f6687028cc0198ade8f6fd556623e1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            95695946558697c1fb346b97adb8c4c1b9f62caa872c126aa6362976687cc3c6967f9bf8c0d5f5c98acb0216f8fe5544442f0b360025cf80aa742a26196da659

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\CsLib.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            514ffef1d24f4c9baea75cde62ac86a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9dcef4a02998f8713acf4ba876f4bd89b84ed647

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            519eaac0878ee4d46ae7b16b71da1e924564aab72a0c7b397a05e08381e5c930

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dc7911a7053891c5e4b0b19c5b8fb6d4a44c3e750f68c8b2c20767bf15eef230fae9802740a3bb18d44d68b1ba7af29e37615649f49c27c2838f45e6377833b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\Interop.RocketDivision.StarBurnX.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c807f66b1d81310c8722865376248077

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7758022cc02d4c8537f35b4da1f70ddd6e313a62

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8a4fe84a104282b575482bbffadb9159c7586124c888289966cfa19d027575cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fdb5efd1a3ab57ee0cb82a3a20d84b981201b94b1ebf4810cd84782e884ce49c3e84557b7c6e5880462bc84d91ef0a1cbbffe3a66b99d691564ac8406e53dfb7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\StarBurn.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5c388fc1b4aa9452ad9aca5860e5859a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            81ef7cd91a91a8a22ee2489797e9ca11ad1f79d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d5cdcfba1714660af5c8257761dbb94369943d540ffe2dad7eddfff054f239aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7fdfb0157a3ad3c0afc54ecee49b3f576ee828481a2648d0c2a1bedcc3209636799a4df58ab2ea08ae77e4a98a826b328d3a561e67126fcba95c96e1b90ea62f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\StarBurnX15.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            795bc2fa904668ab55e08d077cbf8270

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            37263830f3c0e253d07b9fdbe146023e3efc8594

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f943bc5624a78b2fcec298677835e6b193e0bd7a3ae2801775591c8d2f32efb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b47b326ed74ccf8be36712c9a6732c2e7151abce4d5792a1e0b7e62c9c126059a2ec8631c53aefc275c5838273c73053402a27e5b01c61a019d4559b205e823d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\cdbxpp.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c263c3463ed171285752563a40bb2bfe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14fd2a7ce675f9ccaeffae4a3b4a7ba7419e7a2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ada85bf20231971baa87c9f5329f92641446b5a5e3ca71f10c96940f7855c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5fe987d2a75992141d2d208aeccec6ab47f066927970efb72f20e533b3dda86f91fcc2e6d4decab7ae47cd43ac869ded43170f39c7f698f3712853b55ea8450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\cdbxpp.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c263c3463ed171285752563a40bb2bfe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14fd2a7ce675f9ccaeffae4a3b4a7ba7419e7a2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ada85bf20231971baa87c9f5329f92641446b5a5e3ca71f10c96940f7855c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5fe987d2a75992141d2d208aeccec6ab47f066927970efb72f20e533b3dda86f91fcc2e6d4decab7ae47cd43ac869ded43170f39c7f698f3712853b55ea8450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\cdbxpp.exe.config

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            82fe6144df4fb3631b13b04436f9e9b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            05bc9bb4201da9d353ab74abbfbfce4ce96912b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dc9db27310f9102df201ac2298382279f95154c9717e103fb9e8533cafcb4408

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1b241478ca19f8e93155e24915389302edefe63f6f3c0cb12b6cdecf8697978ea8af798ddfb7b928e8cb25a5264d2579f48e3514561d33c6678aeb314bd6e321

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\CDBurnerXP\sptdintf.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7c0569df759a2cf9c8d0497adf6a9105

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            50851b202bf9ee786d698a732d5da530be893584

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            70c43b91a01fbb92b329b208007379aa660c825ad6eede810ee2e654abfeb1a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2ea0218d0d47f3f344b0d8c0091e464848d74eae5d308f0048b095218307ff7957eb4d03abb5e443286398ea90dde2ec1bb4e04909626f9ec6dda44aa4e99dfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Over Keys\OverKeys.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b159c3d6301919616e5b452d0ce39d0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77187456afb274d8f65ba7c840cd019bb6e8a206

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3bf90a1d28bc7f99c705eea2d9080bf1c387aa089bbcfd5ff2a28b1488cc7268

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4792dc377479c98060f4ab5a4cbe1704504ec78e031a602bbaf0fb4b15eaf7ee18fdaca4e7d356b29e898ea5cba3a4c77ee8b4dfe77810fd902a4510f4f8039d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Over Keys\OverKeys.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b159c3d6301919616e5b452d0ce39d0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77187456afb274d8f65ba7c840cd019bb6e8a206

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3bf90a1d28bc7f99c705eea2d9080bf1c387aa089bbcfd5ff2a28b1488cc7268

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4792dc377479c98060f4ab5a4cbe1704504ec78e031a602bbaf0fb4b15eaf7ee18fdaca4e7d356b29e898ea5cba3a4c77ee8b4dfe77810fd902a4510f4f8039d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Over Keys\wmfdist.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f59090e9a8070d7fbbdcc8895d2169a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            370e62290cac6a6c7aa13442741caf6671437a54

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a6b53074cb4a3f9885f6e7d52c9e893b44cf4965000d899b2bf21508ac320023

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            45b9d9bd43b67c39b35a0f4007a2800847e65da8f818bef4b2f5858d95235fca34708ab9b774324bc7e1eb9519ce5d2f4634034f7987c17e788d017f2fdf7d5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Over Keys\wmfdist.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f59090e9a8070d7fbbdcc8895d2169a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            370e62290cac6a6c7aa13442741caf6671437a54

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a6b53074cb4a3f9885f6e7d52c9e893b44cf4965000d899b2bf21508ac320023

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            45b9d9bd43b67c39b35a0f4007a2800847e65da8f818bef4b2f5858d95235fca34708ab9b774324bc7e1eb9519ce5d2f4634034f7987c17e788d017f2fdf7d5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c3c9ecac88ee259391f69a4a1a5739c8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7a572d60668f1cfeb06fdf76f4ca9553b7262d3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            47942e8304bccaf2362c8ec41e1df73e5e1c9a3a97cb56755fddb9ae7b2b46f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a36918690db3c715ca26499ba58f45b8ed4c5219fa042f2ab76513af13d1f9084bed948d896e7b0f3109e3a3c6e1b822893c16e8b384fb7f033ee8340f50967f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2KQ90.tmp\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            59467a4f0d55622f196d7a23ff8aa3fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f90ff9627dec4ff94c8d2d8e4bac1fb1bbafa5b9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a034d80ae314b1f30c168293a894d8527a5b6fa0ae6ad0caedd892905786ed12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bff58dddf73992e2e26f707a49773e3f0c77d1e9dcbfc1c98b6d7070856d71669ea37d58a36a589804f3991e1a00c2daa883f2ad2d1307d74f5607b3c5b8b35d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2KQ90.tmp\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            59467a4f0d55622f196d7a23ff8aa3fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f90ff9627dec4ff94c8d2d8e4bac1fb1bbafa5b9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a034d80ae314b1f30c168293a894d8527a5b6fa0ae6ad0caedd892905786ed12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bff58dddf73992e2e26f707a49773e3f0c77d1e9dcbfc1c98b6d7070856d71669ea37d58a36a589804f3991e1a00c2daa883f2ad2d1307d74f5607b3c5b8b35d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-P0CO8.tmp\is-EMLBD.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e8a53997228f3d021264ebfcfab4e0b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            071955f89ba4dd8a9f4c49114d93108ab8f5d7df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf0bb6f2648e0ba7718ee78afefff62da30bb4614865cd3ece24ff67cde3b22f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            776e732094f71ef7623c68cbd7d32e4b698c5caaedc6d9ce32acda9b91e8413214d649fae8429b6c6eb12a169d6e565cad8190d93e78e301d6753a8c5421b08a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            118cceab477468c8449ddb1e92f4b3f5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            953503380a34708e84b077998196ca87cc48741e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            44e5a94efae462480a534814c1b0d44e5ef846c6042f55137c9e46cdca8a663f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            df454abaf9e44ee494aedb95f769792ab250d28e4a763e02d144589f99b72e3a65a9a0407a93acd427d9c79c2f4c852e599a28c42d4fe9c5eeecc1f3810d77bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0037c0f1b219e6c03117451cc48f55fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8aca208094c5e51df3064c273c76dda2c31fb1ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            28a2c607c77757c05fdc13d8c57ff5c21bd023aa6d53ad910bd9ed776d5ec520633fd9f888dc129dda3d9b34acf2aadb3da675ff6ed5df27cf841485abe2331d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0037c0f1b219e6c03117451cc48f55fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8aca208094c5e51df3064c273c76dda2c31fb1ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            28a2c607c77757c05fdc13d8c57ff5c21bd023aa6d53ad910bd9ed776d5ec520633fd9f888dc129dda3d9b34acf2aadb3da675ff6ed5df27cf841485abe2331d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dcf94e34ce423e37f2ff2c5b1c87c486

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a7427048f9a235cd517311b98d6d563d0b9ea7c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7a32eef7d9ff36c04be7042f0cf402c92595d3f252d2bc9ebfffd116c225899c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1535876a18923d82145ce799a884dcbd0143ae5d1d5a7b053d5af457bafb5c5bfe81d08051bf4ab022ca15cac4b9c2422e504a7fbac3fd7bfaf6100c6a68f4c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b4992744ad6fa481d11ae24dd9625767

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8535f5eba8bd5a0ee65a4cfb60c0db5a48aee2fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2deea33a32939c2415e0f51914c5ff0de90aa8e43aa54144f8a1503c19ef544de5135de85263169d76b5518bbba42f90d4528097cb70acf6f78de1738a149ba4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b4992744ad6fa481d11ae24dd9625767

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8535f5eba8bd5a0ee65a4cfb60c0db5a48aee2fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2deea33a32939c2415e0f51914c5ff0de90aa8e43aa54144f8a1503c19ef544de5135de85263169d76b5518bbba42f90d4528097cb70acf6f78de1738a149ba4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c\386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b4992744ad6fa481d11ae24dd9625767

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8535f5eba8bd5a0ee65a4cfb60c0db5a48aee2fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            386f018af9a7c633ddc450e75491b978ebf22199bf789926b44c62ed0c7ecb6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2deea33a32939c2415e0f51914c5ff0de90aa8e43aa54144f8a1503c19ef544de5135de85263169d76b5518bbba42f90d4528097cb70acf6f78de1738a149ba4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e31c7681fb474931372373b9eb08c8b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            aedb1e38a8ae572c8c513df90e0cbdb5de980fc5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            41b64f35a371fc210160d7352fcec53a4be6a496404e79e4c22cf83540446b3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            904c45e3909e1a5bb831231e8dfd56560db18bc1c20e738e0e36cd327609ea171d5586909d86925a7bdd2d3df20c111b8d1911219e159bb0b6b642f2a19d8f0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e7076a3303f109e81cdf10bfd09b5d0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            30adb3336dba902cfb3f615394b53480b8976694

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5fd8e53f733ce5b45acb80669678adc8cfd7cb4724b522130776a235c6abc2c73310f9f2b8f5e5f1eb20f20ea4ad040a5dda084793b199199a198d8315be610c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf\53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e7076a3303f109e81cdf10bfd09b5d0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            30adb3336dba902cfb3f615394b53480b8976694

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            53b60511d295d3bd9c9524f275a4962d8e1cad17ee84d0676ef16bdae07d26bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5fd8e53f733ce5b45acb80669678adc8cfd7cb4724b522130776a235c6abc2c73310f9f2b8f5e5f1eb20f20ea4ad040a5dda084793b199199a198d8315be610c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a69de5dae73a1aeb5e9b62b8449dde91

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f06c4c9daa914c6de88a1b193286adc1d139ec28

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14d9233bbf784f8ed7d0c07236890d54e20d5006792bf53b67da17306a8537d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9bb5251ce25cdbe39294772b870fef2506da551ac8da64fdd33819d4df165dcca2efba0d347f9df60379d52d16eb39ebd789161412ae3b41a7120fbb5ba395c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            060acab8db9cdc028b321bce548bc126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7fecc9ee90387b518daba532fdb2c5d9e142d633

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4d650d2bbd739da5529010f85a071b889b56c489b87692e5133af46ed6f3c093a17718203be23172fad3a6e702f5edc2e5c7ebca9115926bd5213d7d2f1ffc33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43\80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            060acab8db9cdc028b321bce548bc126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7fecc9ee90387b518daba532fdb2c5d9e142d633

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            80b2d9c63eacfea597bfd6ec329d69fd8df2e8dbeae18a8f1ac114114ed41d43

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4d650d2bbd739da5529010f85a071b889b56c489b87692e5133af46ed6f3c093a17718203be23172fad3a6e702f5edc2e5c7ebca9115926bd5213d7d2f1ffc33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4133122761f430de3d25a29fa607b596

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            69ed6561222904fdb971046bbc16740957077c59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            84a8b785dfb6b5f827aeb415f94258691e15cbb901f005212d5ac098b0ea1dba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2605e00b527569c1c1f906e98ad48bbb89d2cec0aa65a98e238fd0f679dcf14dcdd13c6fb06e02323ed82dbe3f99b12242dfa2398cb79bdec15c33c74c574780

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1849dfb849e2ea087ce527737a32eafb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e5258e9f722c2033255748afae98acd22434ccf1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5aa6aa5ad03cfa9d6f813187dfd6c4d0dd96dc44c1b7c830dc5688412ad81d9b02a994c04ad920b34a410fdae3fda9400bf5473785a9133b71f073baeede792

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b\b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1849dfb849e2ea087ce527737a32eafb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e5258e9f722c2033255748afae98acd22434ccf1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b52cc8249aefb8dd8e904bdf460f19afd151bde60bad355f436180343a9d153b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5aa6aa5ad03cfa9d6f813187dfd6c4d0dd96dc44c1b7c830dc5688412ad81d9b02a994c04ad920b34a410fdae3fda9400bf5473785a9133b71f073baeede792

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\b73a2425bfc00e3923e6ca59848a398459f31f5377602d41767dfdbb93568518.zip

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1ffddf115b9f91e7d70db399d2174a0a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b15e7e027c53c6ed2d9ad0cef32ef7d3e1701182

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d09479ef453780ae73c4c94210f812146b1634aa11318e116fc3f440defc32e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a734bc76cad46b1c72b8760c307e06fee87a1dd789fe7c8da5885fd8da7d7435276b7b6c02d25295ffa52ab243c90d065cfb2a403969dde1806a0e0f003aba8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\b73a2425bfc00e3923e6ca59848a398459f31f5377602d41767dfdbb93568518\b73a2425bfc00e3923e6ca59848a398459f31f5377602d41767dfdbb93568518.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            54df33805d1d992821beb0a60cb5b896

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9169a931fb2e152440ef46fa69cbd87267b45ca2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b73a2425bfc00e3923e6ca59848a398459f31f5377602d41767dfdbb93568518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6916da68256d871b92569e9fa733a833f6b1cbb48612c4fc1a3edb90d828f24e904fe8866e80ad18b19f785f47ea93db61444d03316c45749f6770838cf8b94e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Public\Desktop\CDBurnerXP.lnk

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8ddb4cf15aa6b6b0f6e0b196b686e519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            0e424c7f6e3b2ee55b0fce4eb23e7f498ede8410

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            eecf11fc1a13247d5c32537dc52357879294ad3c329ff69126abbd6bedb133ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            be1892feee2e47394c1a22204ca342467048927c17b9ac6dabe47737c48292cf54e0824acd66be5122adb1cb2d1fdebe2628244633e2872b591caba87ae9c68b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\PIPE\lsarpc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\PIPE\lsarpc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\PIPE\srvsvc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\program files (x86)\over keys\overkeys.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b159c3d6301919616e5b452d0ce39d0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77187456afb274d8f65ba7c840cd019bb6e8a206

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3bf90a1d28bc7f99c705eea2d9080bf1c387aa089bbcfd5ff2a28b1488cc7268

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4792dc377479c98060f4ab5a4cbe1704504ec78e031a602bbaf0fb4b15eaf7ee18fdaca4e7d356b29e898ea5cba3a4c77ee8b4dfe77810fd902a4510f4f8039d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\is-p0co8.tmp\is-emlbd.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e8a53997228f3d021264ebfcfab4e0b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            071955f89ba4dd8a9f4c49114d93108ab8f5d7df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf0bb6f2648e0ba7718ee78afefff62da30bb4614865cd3ece24ff67cde3b22f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            776e732094f71ef7623c68cbd7d32e4b698c5caaedc6d9ce32acda9b91e8413214d649fae8429b6c6eb12a169d6e565cad8190d93e78e301d6753a8c5421b08a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\CsLib.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            514ffef1d24f4c9baea75cde62ac86a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9dcef4a02998f8713acf4ba876f4bd89b84ed647

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            519eaac0878ee4d46ae7b16b71da1e924564aab72a0c7b397a05e08381e5c930

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dc7911a7053891c5e4b0b19c5b8fb6d4a44c3e750f68c8b2c20767bf15eef230fae9802740a3bb18d44d68b1ba7af29e37615649f49c27c2838f45e6377833b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\CsLib.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            514ffef1d24f4c9baea75cde62ac86a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9dcef4a02998f8713acf4ba876f4bd89b84ed647

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            519eaac0878ee4d46ae7b16b71da1e924564aab72a0c7b397a05e08381e5c930

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            dc7911a7053891c5e4b0b19c5b8fb6d4a44c3e750f68c8b2c20767bf15eef230fae9802740a3bb18d44d68b1ba7af29e37615649f49c27c2838f45e6377833b7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\Interop.RocketDivision.StarBurnX.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c807f66b1d81310c8722865376248077

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7758022cc02d4c8537f35b4da1f70ddd6e313a62

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8a4fe84a104282b575482bbffadb9159c7586124c888289966cfa19d027575cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fdb5efd1a3ab57ee0cb82a3a20d84b981201b94b1ebf4810cd84782e884ce49c3e84557b7c6e5880462bc84d91ef0a1cbbffe3a66b99d691564ac8406e53dfb7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\Interop.RocketDivision.StarBurnX.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c807f66b1d81310c8722865376248077

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7758022cc02d4c8537f35b4da1f70ddd6e313a62

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8a4fe84a104282b575482bbffadb9159c7586124c888289966cfa19d027575cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            fdb5efd1a3ab57ee0cb82a3a20d84b981201b94b1ebf4810cd84782e884ce49c3e84557b7c6e5880462bc84d91ef0a1cbbffe3a66b99d691564ac8406e53dfb7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\StarBurn.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5c388fc1b4aa9452ad9aca5860e5859a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            81ef7cd91a91a8a22ee2489797e9ca11ad1f79d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d5cdcfba1714660af5c8257761dbb94369943d540ffe2dad7eddfff054f239aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7fdfb0157a3ad3c0afc54ecee49b3f576ee828481a2648d0c2a1bedcc3209636799a4df58ab2ea08ae77e4a98a826b328d3a561e67126fcba95c96e1b90ea62f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\StarBurn.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5c388fc1b4aa9452ad9aca5860e5859a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            81ef7cd91a91a8a22ee2489797e9ca11ad1f79d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            d5cdcfba1714660af5c8257761dbb94369943d540ffe2dad7eddfff054f239aa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7fdfb0157a3ad3c0afc54ecee49b3f576ee828481a2648d0c2a1bedcc3209636799a4df58ab2ea08ae77e4a98a826b328d3a561e67126fcba95c96e1b90ea62f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\StarBurnX15.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            795bc2fa904668ab55e08d077cbf8270

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            37263830f3c0e253d07b9fdbe146023e3efc8594

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f943bc5624a78b2fcec298677835e6b193e0bd7a3ae2801775591c8d2f32efb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b47b326ed74ccf8be36712c9a6732c2e7151abce4d5792a1e0b7e62c9c126059a2ec8631c53aefc275c5838273c73053402a27e5b01c61a019d4559b205e823d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\StarBurnX15.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            795bc2fa904668ab55e08d077cbf8270

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            37263830f3c0e253d07b9fdbe146023e3efc8594

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f943bc5624a78b2fcec298677835e6b193e0bd7a3ae2801775591c8d2f32efb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b47b326ed74ccf8be36712c9a6732c2e7151abce4d5792a1e0b7e62c9c126059a2ec8631c53aefc275c5838273c73053402a27e5b01c61a019d4559b205e823d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\cdbxpp.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c263c3463ed171285752563a40bb2bfe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14fd2a7ce675f9ccaeffae4a3b4a7ba7419e7a2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ada85bf20231971baa87c9f5329f92641446b5a5e3ca71f10c96940f7855c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5fe987d2a75992141d2d208aeccec6ab47f066927970efb72f20e533b3dda86f91fcc2e6d4decab7ae47cd43ac869ded43170f39c7f698f3712853b55ea8450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\cdbxpp.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c263c3463ed171285752563a40bb2bfe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14fd2a7ce675f9ccaeffae4a3b4a7ba7419e7a2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ada85bf20231971baa87c9f5329f92641446b5a5e3ca71f10c96940f7855c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5fe987d2a75992141d2d208aeccec6ab47f066927970efb72f20e533b3dda86f91fcc2e6d4decab7ae47cd43ac869ded43170f39c7f698f3712853b55ea8450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\cdbxpp.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            c263c3463ed171285752563a40bb2bfe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14fd2a7ce675f9ccaeffae4a3b4a7ba7419e7a2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3ada85bf20231971baa87c9f5329f92641446b5a5e3ca71f10c96940f7855c45

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f5fe987d2a75992141d2d208aeccec6ab47f066927970efb72f20e533b3dda86f91fcc2e6d4decab7ae47cd43ac869ded43170f39c7f698f3712853b55ea8450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\sptdintf.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7c0569df759a2cf9c8d0497adf6a9105

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            50851b202bf9ee786d698a732d5da530be893584

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            70c43b91a01fbb92b329b208007379aa660c825ad6eede810ee2e654abfeb1a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2ea0218d0d47f3f344b0d8c0091e464848d74eae5d308f0048b095218307ff7957eb4d03abb5e443286398ea90dde2ec1bb4e04909626f9ec6dda44aa4e99dfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\CDBurnerXP\sptdintf.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7c0569df759a2cf9c8d0497adf6a9105

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            50851b202bf9ee786d698a732d5da530be893584

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            70c43b91a01fbb92b329b208007379aa660c825ad6eede810ee2e654abfeb1a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2ea0218d0d47f3f344b0d8c0091e464848d74eae5d308f0048b095218307ff7957eb4d03abb5e443286398ea90dde2ec1bb4e04909626f9ec6dda44aa4e99dfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\Over Keys\OverKeys.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            b159c3d6301919616e5b452d0ce39d0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            77187456afb274d8f65ba7c840cd019bb6e8a206

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3bf90a1d28bc7f99c705eea2d9080bf1c387aa089bbcfd5ff2a28b1488cc7268

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4792dc377479c98060f4ab5a4cbe1704504ec78e031a602bbaf0fb4b15eaf7ee18fdaca4e7d356b29e898ea5cba3a4c77ee8b4dfe77810fd902a4510f4f8039d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files (x86)\Over Keys\wmfdist.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f59090e9a8070d7fbbdcc8895d2169a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            370e62290cac6a6c7aa13442741caf6671437a54

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a6b53074cb4a3f9885f6e7d52c9e893b44cf4965000d899b2bf21508ac320023

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            45b9d9bd43b67c39b35a0f4007a2800847e65da8f818bef4b2f5858d95235fca34708ab9b774324bc7e1eb9519ce5d2f4634034f7987c17e788d017f2fdf7d5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-2KQ90.tmp\04b7de2bad29f978f2386400dec309fa69a3ddfbed04278d1b96d6f5fb9fe77a.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            59467a4f0d55622f196d7a23ff8aa3fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            f90ff9627dec4ff94c8d2d8e4bac1fb1bbafa5b9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a034d80ae314b1f30c168293a894d8527a5b6fa0ae6ad0caedd892905786ed12

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bff58dddf73992e2e26f707a49773e3f0c77d1e9dcbfc1c98b6d7070856d71669ea37d58a36a589804f3991e1a00c2daa883f2ad2d1307d74f5607b3c5b8b35d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-DE7LN.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-DE7LN.tmp\_isetup\_shfoldr.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-DE7LN.tmp\_isetup\_shfoldr.dll

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-P0CO8.tmp\is-EMLBD.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            e8a53997228f3d021264ebfcfab4e0b6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            071955f89ba4dd8a9f4c49114d93108ab8f5d7df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            cf0bb6f2648e0ba7718ee78afefff62da30bb4614865cd3ece24ff67cde3b22f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            776e732094f71ef7623c68cbd7d32e4b698c5caaedc6d9ce32acda9b91e8413214d649fae8429b6c6eb12a169d6e565cad8190d93e78e301d6753a8c5421b08a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-191-0x0000000002030000-0x0000000002058000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            160KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-177-0x0000000000050000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-194-0x00000000051D5000-0x00000000051E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-195-0x00000000051E6000-0x00000000051E7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-187-0x00000000005E0000-0x00000000005F8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-189-0x0000000004D90000-0x0000000004E02000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-181-0x0000000004930000-0x0000000004A68000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-188-0x0000000002260000-0x00000000022B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-190-0x0000000004E10000-0x0000000004EB0000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            640KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-193-0x00000000051D0000-0x00000000051D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/544-185-0x00000000003F0000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            144KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1076-149-0x0000000000400000-0x0000000000485000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            532KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1120-211-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1400-67-0x00000000027E0000-0x00000000027F6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1400-201-0x00000000028B0000-0x00000000028C6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1400-103-0x0000000002180000-0x0000000002196000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1624-200-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1632-154-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1632-155-0x0000000074651000-0x0000000074653000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1644-219-0x00000000003C0000-0x00000000003C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1644-221-0x00000000003C6000-0x00000000003D7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1644-220-0x00000000003C1000-0x00000000003C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/1712-269-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2016-239-0x00000000035F0000-0x00000000035F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2096-108-0x0000000000400000-0x0000000000474000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2096-107-0x00000000752C1000-0x00000000752C3000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2096-109-0x00000000000E0000-0x000000000014B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            428KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2208-118-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            356KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2244-270-0x0000000000170000-0x0000000000171000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2248-100-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2248-99-0x0000000000020000-0x0000000000028000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2248-101-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2256-104-0x00000000021E0000-0x00000000021E1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2260-63-0x00000000001B0000-0x00000000001B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2260-65-0x00000000001C0000-0x00000000001C9000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2300-197-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2300-217-0x00000000008B6000-0x00000000008C7000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2300-216-0x00000000008B1000-0x00000000008B2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2300-215-0x00000000008B0000-0x00000000008B1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2308-66-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2308-64-0x0000000076B81000-0x0000000076B83000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2308-61-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2340-305-0x0000000000240000-0x0000000000328000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            928KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2340-106-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2412-278-0x00000000025F0000-0x00000000025F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2432-124-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2488-212-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2604-242-0x0000000002260000-0x0000000002261000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-75-0x0000000001390000-0x00000000013E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-81-0x0000000075A40000-0x0000000075A97000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-74-0x0000000075200000-0x000000007524A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            296KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-76-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-78-0x0000000076A00000-0x0000000076AAC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            688KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-80-0x0000000000300000-0x0000000000344000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-79-0x00000000758D0000-0x0000000075917000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-55-0x000007FEFC2A1000-0x000007FEFC2A3000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-102-0x0000000076AB0000-0x0000000076AE5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            212KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-95-0x000000006F820000-0x000000006F837000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            92KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-84-0x0000000001390000-0x00000000013E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-83-0x00000000768A0000-0x00000000769FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-85-0x0000000001390000-0x00000000013E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-86-0x0000000076AF0000-0x0000000076B7F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-89-0x0000000001260000-0x0000000001261000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2764-91-0x0000000076B80000-0x00000000777CA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            12.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2892-268-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2900-282-0x0000000000F60000-0x0000000000F61000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2932-291-0x0000000003CF0000-0x0000000003FAE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2980-141-0x0000000000400000-0x0000000001779000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            19.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2980-142-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2992-131-0x0000000000400000-0x0000000001779000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            19.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2992-132-0x0000000000400000-0x0000000001779000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            19.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/2992-133-0x0000000003F70000-0x0000000003F71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3012-208-0x0000000000300000-0x0000000000301000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3012-207-0x0000000000400000-0x0000000001779000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            19.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3064-290-0x0000000002E90000-0x0000000002FB9000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3120-374-0x0000000010000000-0x000000001020C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3120-375-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3156-343-0x0000000000240000-0x0000000000242000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3156-372-0x0000000010000000-0x000000001020C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3160-302-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3192-303-0x0000000000110000-0x0000000000111000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • memory/3304-322-0x0000000006EA0000-0x0000000007204000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3.4MB